URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Submission: On January 25 via api from US — Scanned from DE

Summary

This website contacted 65 IPs in 11 countries across 64 domains to perform 1806 HTTP transactions. The main IP is 2606:4700:20::ac43:4615, located in United States and belongs to CLOUDFLARENET, US. The main domain is thehackernews.com. The Cisco Umbrella rank of the primary domain is 153604.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on May 1st 2022. Valid for: a year.
This is the only time thehackernews.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1666 2606:4700:20:... 13335 (CLOUDFLAR...)
3 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 2001:4de0:ac1... 20446 (STACKPATH...)
3 2a00:1450:400... 15169 (GOOGLE)
3 65.9.97.56 16509 (AMAZON-02)
6 23.97.225.52 8075 (MICROSOFT...)
7 2a00:1450:400... 15169 (GOOGLE)
2 2620:116:800d... 16509 (AMAZON-02)
1 2600:9000:212... 16509 (AMAZON-02)
1 65.9.95.74 16509 (AMAZON-02)
1 3.248.51.132 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2606:4700::68... 13335 (CLOUDFLAR...)
2 2a00:1450:400... 15169 (GOOGLE)
1 65.9.99.209 16509 (AMAZON-02)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
1 2.18.232.7 16625 (AKAMAI-AS)
1 185.64.189.112 62713 (AS-PUBMATIC)
2 216.52.2.30 30282 (AS-INAPCD...)
1 34.107.148.139 396982 (GOOGLE-CL...)
10 18.200.146.35 16509 (AMAZON-02)
1 18.184.48.75 16509 (AMAZON-02)
1 2602:803:c003... 26667 (RUBICONPR...)
1 2a02:2638::24 44788 (ASN-CRITE...)
3 51.89.9.254 16276 (OVH)
2 4 35.244.159.8 15169 (GOOGLE)
1 2a02:fa8:8806... 41041 (VCLK-EU-SE)
1 37.252.171.53 29990 (ASN-APPNEX)
1 2 147.75.85.234 54825 (PACKET)
2 2a02:2638:1::3 44788 (ASN-CRITE...)
1 3 2a02:2638::1c 44788 (ASN-CRITE...)
2 178.250.0.157 44788 (ASN-CRITE...)
6 52.223.40.198 16509 (AMAZON-02)
6 23.37.42.132 16625 (AKAMAI-AS)
3 23.203.124.192 16625 (AKAMAI-AS)
1 2.18.235.93 16625 (AKAMAI-AS)
1 18.66.15.90 16509 (AMAZON-02)
2 65.9.66.28 16509 (AMAZON-02)
1 52.212.12.211 16509 (AMAZON-02)
1 2 185.86.137.107 201081 (SMARTADSE...)
2 4 104.18.33.19 13335 (CLOUDFLAR...)
2 2 104.126.125.209 16625 (AKAMAI-AS)
1 2600:9000:223... 16509 (AMAZON-02)
3 3 185.89.211.132 29990 (ASN-APPNEX)
2 2 216.52.2.48 30282 (AS-INAPCD...)
3 3 213.19.147.45 3356 (LEVEL3)
1 1 193.0.160.128 54312 (ROCKETFUEL)
1 69.166.1.10 27630 (AS-XFERNET)
4 4 18.156.0.31 16509 (AMAZON-02)
1 1 3.233.213.163 14618 (AMAZON-AES)
2 80.77.87.166 46636 (NATCOWEB)
1 198.47.127.19 3257 (GTT-BACKB...)
2 4 52.46.155.104 16509 (AMAZON-02)
4 4 69.173.144.139 26667 (RUBICONPR...)
1 2620:1ec:21::14 8068 (MICROSOFT...)
2 3 2a05:d018:d29... 16509 (AMAZON-02)
3 69.173.144.165 26667 (RUBICONPR...)
6 9 142.250.185.194 15169 (GOOGLE)
1 2 67.220.228.200 16509 (AMAZON-02)
1 1 185.89.211.116 29990 (ASN-APPNEX)
1 16 52.210.15.1 16509 (AMAZON-02)
2 2 35.156.218.117 16509 (AMAZON-02)
1 47.252.78.131 45102 (ALIBABA-C...)
1 1 34.193.201.64 14618 (AMAZON-AES)
2 2 64.74.236.255 19024 (INTERNAP-...)
1 1 69.192.160.219 16625 (AKAMAI-AS)
1 1 198.148.27.140 19189 (PULSEPOINT)
3 3 64.202.112.255 23352 (SERVERCEN...)
1 178.250.2.151 44788 (ASN-CRITE...)
1 1 54.80.89.182 14618 (AMAZON-AES)
1 150.136.25.38 31898 (ORACLE-BM...)
1 8.18.47.7 398989 (DEEPINTENT)
2 2 52.28.31.160 16509 (AMAZON-02)
1 4 185.80.39.216 27381 (CASALE-MEDIA)
4 4 151.101.194.49 54113 (FASTLY)
1 54.229.240.67 16509 (AMAZON-02)
1 1 34.96.71.22 396982 (GOOGLE-CL...)
1 1 20.127.253.7 8075 (MICROSOFT...)
1 162.19.138.83 16276 (OVH)
2 2 185.29.134.248 30419 (MEDIAMATH...)
2 2 18.156.32.70 16509 (AMAZON-02)
1 1 202.241.208.53 4694 (IDCF IDC ...)
2 2 185.184.8.90 204995 (RTB-HOUSE...)
2 3 54.84.251.28 14618 (AMAZON-AES)
1 3 185.86.137.133 201081 (SMARTADSE...)
2 2 2a05:d018:24:... 16509 (AMAZON-02)
1 8.43.72.98 26667 (RUBICONPR...)
1806 65
Apex Domain
Subdomains
Transfer
1666 thehackernews.com
thehackernews.com — Cisco Umbrella Rank: 153604
44 MB
18 rubiconproject.com
prebid-server.rubiconproject.com — Cisco Umbrella Rank: 900 Failed
fastlane.rubiconproject.com — Cisco Umbrella Rank: 454
eus.rubiconproject.com — Cisco Umbrella Rank: 537
secure-assets.rubiconproject.com — Cisco Umbrella Rank: 842
token.rubiconproject.com — Cisco Umbrella Rank: 548
pixel.rubiconproject.com — Cisco Umbrella Rank: 308
pixel-us-east.rubiconproject.com — Cisco Umbrella Rank: 1079
36 KB
17 gumgum.com
g2.gumgum.com — Cisco Umbrella Rank: 1358
usersync.gumgum.com — Cisco Umbrella Rank: 1696
6 KB
13 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 190
googleads.g.doubleclick.net — Cisco Umbrella Rank: 29
cm.g.doubleclick.net — Cisco Umbrella Rank: 211
165 KB
11 servenobid.com
ads.servenobid.com — Cisco Umbrella Rank: 1761
public.servenobid.com — Cisco Umbrella Rank: 3303
8 KB
10 amazon-adsystem.com
c.amazon-adsystem.com — Cisco Umbrella Rank: 291
aax-dtb-cf.amazon-adsystem.com — Cisco Umbrella Rank: 488
s.amazon-adsystem.com — Cisco Umbrella Rank: 271
aax-eu.amazon-adsystem.com — Cisco Umbrella Rank: 902
53 KB
9 adpushup.com
cdn.adpushup.com — Cisco Umbrella Rank: 16754
e3.adpushup.com — Cisco Umbrella Rank: 18340
204 KB
8 casalemedia.com
ssum-sec.casalemedia.com — Cisco Umbrella Rank: 416
dsum-sec.casalemedia.com — Cisco Umbrella Rank: 524
6 KB
7 yahoo.com
ups.analytics.yahoo.com — Cisco Umbrella Rank: 274
pr-bh.ybp.yahoo.com — Cisco Umbrella Rank: 414
3 KB
7 criteo.com
bidder.criteo.com — Cisco Umbrella Rank: 730
gum.criteo.com — Cisco Umbrella Rank: 388
mug.criteo.com — Cisco Umbrella Rank: 2753
dis.criteo.com — Cisco Umbrella Rank: 696
3 KB
7 google.com
fundingchoicesmessages.google.com — Cisco Umbrella Rank: 1957
103 KB
6 adsrvr.org
match.adsrvr.org — Cisco Umbrella Rank: 304
2 KB
5 smartadserver.com
ssbsync.smartadserver.com — Cisco Umbrella Rank: 782
rtb-csync.smartadserver.com — Cisco Umbrella Rank: 560
3 KB
5 pubmatic.com
hbopenbid.pubmatic.com — Cisco Umbrella Rank: 450
ads.pubmatic.com — Cisco Umbrella Rank: 463
image6.pubmatic.com — Cisco Umbrella Rank: 733
18 KB
4 everesttech.net
sync-tm.everesttech.net — Cisco Umbrella Rank: 556
1 KB
4 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 203
secure.adnxs.com — Cisco Umbrella Rank: 409
4 KB
4 openx.net
adpushup-d.openx.net — Cisco Umbrella Rank: 18224
u.openx.net — Cisco Umbrella Rank: 640
us-u.openx.net — Cisco Umbrella Rank: 417
1 KB
4 lijit.com
ap.lijit.com — Cisco Umbrella Rank: 592
ce.lijit.com — Cisco Umbrella Rank: 874
2 KB
3 audrte.com
a.audrte.com — Cisco Umbrella Rank: 2249
2 KB
3 outbrain.com
sync.outbrain.com — Cisco Umbrella Rank: 720
1 KB
3 1rx.io
sync.1rx.io — Cisco Umbrella Rank: 507
2 KB
3 onetag-sys.com
onetag-sys.com — Cisco Umbrella Rank: 725
365 B
2 tidaltv.com
sync.tidaltv.com — Cisco Umbrella Rank: 1402
676 B
2 creativecdn.com
creativecdn.com — Cisco Umbrella Rank: 518
701 B
2 emxdgt.com
cs.emxdgt.com — Cisco Umbrella Rank: 996
552 B
2 mathtag.com
sync.mathtag.com — Cisco Umbrella Rank: 453
1 KB
2 360yield.com
ad.360yield.com — Cisco Umbrella Rank: 650
624 B
2 zemanta.com
b1sync.zemanta.com — Cisco Umbrella Rank: 512
1 KB
2 bidswitch.net
x.bidswitch.net — Cisco Umbrella Rank: 281
936 B
2 admanmedia.com
cs.admanmedia.com — Cisco Umbrella Rank: 917
199 B
2 criteo.net
static.criteo.net — Cisco Umbrella Rank: 647
57 KB
2 a-mo.net
prebid.a-mo.net — Cisco Umbrella Rank: 882
413 B
2 districtm.io
dmx.districtm.io Failed
cdn.districtm.io — Cisco Umbrella Rank: 11008
4 KB
2 media.net
prebid.media.net — Cisco Umbrella Rank: 1116
contextual.media.net — Cisco Umbrella Rank: 563
9 KB
2 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 104
167 KB
2 gstatic.com
fonts.gstatic.com
170 KB
2 crwdcntrl.net
tags.crwdcntrl.net — Cisco Umbrella Rank: 1156
bcp.crwdcntrl.net — Cisco Umbrella Rank: 885
10 KB
2 quantserve.com
secure.quantserve.com — Cisco Umbrella Rank: 979
pixel.quantserve.com — Cisco Umbrella Rank: 676
10 KB
1 socdm.com
tg.socdm.com — Cisco Umbrella Rank: 964
696 B
1 id5-sync.com
id5-sync.com — Cisco Umbrella Rank: 389
1 KB
1 inmobi.com
sync.inmobi.com — Cisco Umbrella Rank: 1123
619 B
1 company-target.com
s.company-target.com — Cisco Umbrella Rank: 2151
420 B
1 bidr.io
match.prod.bidr.io — Cisco Umbrella Rank: 470
433 B
1 deepintent.com
match.deepintent.com — Cisco Umbrella Rank: 831
44 B
1 technoratimedia.com
sync.technoratimedia.com — Cisco Umbrella Rank: 1204
292 B
1 ipredictive.com
sync.ipredictive.com — Cisco Umbrella Rank: 852
465 B
1 contextweb.com
bh.contextweb.com — Cisco Umbrella Rank: 522
550 B
1 bluekai.com
stags.bluekai.com — Cisco Umbrella Rank: 496
773 B
1 stackadapt.com
sync.srv.stackadapt.com — Cisco Umbrella Rank: 651
588 B
1 clientgear.com
event.clientgear.com — Cisco Umbrella Rank: 1914
106 B
1 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 353
731 B
1 disqus.com
ssp.disqus.com — Cisco Umbrella Rank: 1456
527 B
1 sonobi.com
sync.go.sonobi.com — Cisco Umbrella Rank: 813
498 B
1 rfihub.com
p.rfihub.com — Cisco Umbrella Rank: 741
735 B
1 minutemedia-prebid.com
cs-rtb.minutemedia-prebid.com — Cisco Umbrella Rank: 3147
484 B
1 adnxs-simple.com
ib.adnxs-simple.com — Cisco Umbrella Rank: 9290
1 KB
1 dotomi.com
web.hb.ad.cpe.dotomi.com — Cisco Umbrella Rank: 2676
486 B
1 teads.tv
a.teads.tv — Cisco Umbrella Rank: 1384
391 B
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 359
2 KB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 198
28 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 34
4 KB
1 quantcount.com
rules.quantcount.com — Cisco Umbrella Rank: 904
633 B
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 673
31 KB
0 trafficroots.com Failed
demand.trafficroots.com Failed
1806 64
Domain Requested by
1666 thehackernews.com thehackernews.com
16 usersync.gumgum.com 1 redirects g2.gumgum.com
10 ads.servenobid.com cdn.adpushup.com
public.servenobid.com
g2.gumgum.com
ssum-sec.casalemedia.com
ssbsync.smartadserver.com
9 cm.g.doubleclick.net 6 redirects g2.gumgum.com
7 fundingchoicesmessages.google.com cdn.adpushup.com
6 eus.rubiconproject.com cdn.adpushup.com
eus.rubiconproject.com
public.servenobid.com
g2.gumgum.com
6 match.adsrvr.org cdn.adpushup.com
public.servenobid.com
g2.gumgum.com
ssum-sec.casalemedia.com
6 e3.adpushup.com thehackernews.com
4 sync-tm.everesttech.net 4 redirects
4 dsum-sec.casalemedia.com 1 redirects ssum-sec.casalemedia.com
4 token.rubiconproject.com 4 redirects
4 s.amazon-adsystem.com 2 redirects ssum-sec.casalemedia.com
4 ups.analytics.yahoo.com 4 redirects
4 ssum-sec.casalemedia.com 2 redirects public.servenobid.com
ssum-sec.casalemedia.com
3 rtb-csync.smartadserver.com 1 redirects ssbsync.smartadserver.com
3 a.audrte.com 2 redirects ssbsync.smartadserver.com
3 sync.outbrain.com 3 redirects
3 pixel.rubiconproject.com g2.gumgum.com
3 pr-bh.ybp.yahoo.com 2 redirects ssum-sec.casalemedia.com
3 sync.1rx.io 3 redirects
3 ib.adnxs.com 3 redirects
3 ads.pubmatic.com cdn.adpushup.com
public.servenobid.com
g2.gumgum.com
3 gum.criteo.com 1 redirects static.criteo.net
3 onetag-sys.com cdn.adpushup.com
public.servenobid.com
3 c.amazon-adsystem.com cdn.adpushup.com
c.amazon-adsystem.com
3 securepubads.g.doubleclick.net cdn.adpushup.com
securepubads.g.doubleclick.net
3 cdn.adpushup.com thehackernews.com
cdn.adpushup.com
2 sync.tidaltv.com 2 redirects
2 creativecdn.com 2 redirects
2 cs.emxdgt.com 2 redirects
2 sync.mathtag.com 2 redirects
2 ad.360yield.com 2 redirects
2 us-u.openx.net 2 redirects
2 b1sync.zemanta.com 2 redirects
2 x.bidswitch.net 2 redirects
2 aax-eu.amazon-adsystem.com 1 redirects
2 cs.admanmedia.com public.servenobid.com
g2.gumgum.com
2 ce.lijit.com 2 redirects
2 secure-assets.rubiconproject.com 2 redirects
2 ssbsync.smartadserver.com 1 redirects public.servenobid.com
2 cdn.districtm.io cdn.adpushup.com
cdn.districtm.io
2 mug.criteo.com
2 static.criteo.net cdn.adpushup.com
static.criteo.net
2 prebid.a-mo.net 1 redirects cdn.adpushup.com
2 ap.lijit.com cdn.adpushup.com
public.servenobid.com
2 pagead2.googlesyndication.com thehackernews.com
pagead2.googlesyndication.com
2 fonts.gstatic.com fonts.googleapis.com
1 pixel-us-east.rubiconproject.com public.servenobid.com
1 tg.socdm.com 1 redirects
1 id5-sync.com g2.gumgum.com
1 sync.inmobi.com 1 redirects
1 s.company-target.com 1 redirects
1 match.prod.bidr.io ssum-sec.casalemedia.com
1 match.deepintent.com g2.gumgum.com
1 sync.technoratimedia.com g2.gumgum.com
1 sync.ipredictive.com 1 redirects
1 dis.criteo.com g2.gumgum.com
1 bh.contextweb.com 1 redirects
1 stags.bluekai.com 1 redirects
1 sync.srv.stackadapt.com 1 redirects
1 event.clientgear.com g2.gumgum.com
1 secure.adnxs.com 1 redirects
1 px.ads.linkedin.com
1 image6.pubmatic.com ads.pubmatic.com
1 ssp.disqus.com 1 redirects
1 sync.go.sonobi.com public.servenobid.com
1 p.rfihub.com 1 redirects
1 cs-rtb.minutemedia-prebid.com public.servenobid.com
1 g2.gumgum.com public.servenobid.com
1 public.servenobid.com cdn.adpushup.com
1 contextual.media.net cdn.adpushup.com
1 u.openx.net cdn.adpushup.com
1 ib.adnxs-simple.com cdn.adpushup.com
1 web.hb.ad.cpe.dotomi.com cdn.adpushup.com
1 adpushup-d.openx.net cdn.adpushup.com
1 bidder.criteo.com cdn.adpushup.com
1 fastlane.rubiconproject.com cdn.adpushup.com
1 prebid-server.rubiconproject.com cdn.adpushup.com
1 prebid.media.net cdn.adpushup.com
1 hbopenbid.pubmatic.com cdn.adpushup.com
1 a.teads.tv cdn.adpushup.com
1 googleads.g.doubleclick.net pagead2.googlesyndication.com
1 cdn.jsdelivr.net cdn.adpushup.com
1 aax-dtb-cf.amazon-adsystem.com c.amazon-adsystem.com
1 cdnjs.cloudflare.com thehackernews.com
1 fonts.googleapis.com
1 bcp.crwdcntrl.net tags.crwdcntrl.net
1 tags.crwdcntrl.net thehackernews.com
1 pixel.quantserve.com thehackernews.com
1 rules.quantcount.com secure.quantserve.com
1 secure.quantserve.com cdn.adpushup.com
1 code.jquery.com cdn.adpushup.com
0 demand.trafficroots.com Failed ssbsync.smartadserver.com
0 dmx.districtm.io Failed cdn.adpushup.com
cdn.districtm.io
1806 94
Subject Issuer Validity Valid
thehackernews.com
Cloudflare Inc ECC CA-3
2022-05-01 -
2023-05-01
a year crt.sh
cdn.adpushup.com
R3
2022-11-16 -
2023-02-14
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2022-08-03 -
2023-07-14
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
c.amazon-adsystem.com
Amazon
2022-05-09 -
2023-04-18
a year crt.sh
*.adpushup.com
Sectigo ECC Domain Validation Secure Server CA
2022-08-02 -
2023-09-02
a year crt.sh
*.google.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
*.quantserve.com
DigiCert TLS RSA SHA256 2020 CA1
2022-08-09 -
2023-09-09
a year crt.sh
quantserve.com
R3
2023-01-10 -
2023-04-10
3 months crt.sh
*.crwdcntrl.net
Go Daddy Secure Certificate Authority - G2
2022-05-01 -
2023-06-02
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-08-03 -
2023-08-02
a year crt.sh
aax-dtb-mobile-cf.amazon-adsystem.com
Amazon
2022-06-15 -
2023-06-15
a year crt.sh
teads.tv
R3
2023-01-20 -
2023-04-20
3 months crt.sh
*.pubmatic.com
DigiCert Baltimore TLS RSA SHA256 2020 CA1
2022-06-13 -
2023-07-14
a year crt.sh
*.lijit.com
Go Daddy Secure Certificate Authority - G2
2022-06-27 -
2023-06-05
a year crt.sh
*.media.net
Sectigo RSA Domain Validation Secure Server CA
2022-04-06 -
2023-05-04
a year crt.sh
ads.servenobid.com
Amazon
2022-05-29 -
2023-06-27
a year crt.sh
*.rubiconproject.com
DigiCert TLS RSA SHA256 2020 CA1
2022-03-08 -
2023-04-04
a year crt.sh
*.criteo.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-01-04 -
2023-03-31
3 months crt.sh
*.onetag-sys.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-12-28 -
2024-01-28
a year crt.sh
*.openx.net
GeoTrust RSA CA 2018
2022-07-21 -
2023-08-21
a year crt.sh
ad.cpe.dotomi.com
GlobalSign RSA OV SSL CA 2018
2022-05-31 -
2023-07-02
a year crt.sh
*.adnxs-simple.com
GeoTrust ECC CA 2018
2022-02-25 -
2023-03-28
a year crt.sh
*.a-mo.net
R3
2022-12-04 -
2023-03-04
3 months crt.sh
*.criteo.net
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-01-13 -
2023-04-15
3 months crt.sh
*.adsrvr.org
GlobalSign GCC R3 DV TLS CA 2020
2022-03-31 -
2023-05-02
a year crt.sh
*.servenobid.com
Amazon
2023-01-07 -
2024-02-05
a year crt.sh
cdn.districtm.io
Amazon
2022-08-08 -
2023-09-06
a year crt.sh
gumgum.com
Amazon
2022-09-06 -
2023-10-05
a year crt.sh
*.smartadserver.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-01-21 -
2024-01-23
a year crt.sh
*.minutemedia-prebid.com
Amazon
2022-05-31 -
2023-06-29
a year crt.sh
*.go.sonobi.com
Go Daddy Secure Certificate Authority - G2
2022-12-06 -
2024-01-07
a year crt.sh
*.technoratimedia.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-09-15 -
2023-09-15
a year crt.sh
*.deepintent.com
Go Daddy Secure Certificate Authority - G2
2022-05-02 -
2023-06-03
a year crt.sh
*.match.prod.bidr.io
Amazon
2022-12-28 -
2024-01-26
a year crt.sh
*.ybp.yahoo.com
DigiCert SHA2 High Assurance Server CA
2022-11-08 -
2023-05-03
6 months crt.sh
*.id5-sync.com
R3
2023-01-25 -
2023-04-25
3 months crt.sh
*.ad-server.k8s.ie.ggops.com
Amazon
2023-01-16 -
2024-02-15
a year crt.sh
*.admanmedia.com
Go Daddy Secure Certificate Authority - G2
2022-04-21 -
2023-05-23
a year crt.sh

This page contains 29 frames:

Primary Page: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Frame ID: FFE3674ACE4EB02AB3BF8C83DE40648A
Requests: 1729 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/html/r20230123/r20190131/zrt_lookup.html
Frame ID: 8E39CC324AD25A915C40CCE0B95962A4
Requests: 1 HTTP requests in this frame

Frame: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=thehackernews.com&gdpr=1&gdpr_consent=
Frame ID: D42F6ACAB17197F03A8329ED55515D5B
Requests: 1 HTTP requests in this frame

Frame: https://onetag-sys.com/usync/?cb=1674677482699&gdpr=1
Frame ID: C99C8E459DE87064EC8B7A4205CB8753
Requests: 1 HTTP requests in this frame

Frame: https://eus.rubiconproject.com/usync.html?gdpr=1
Frame ID: 2C925EB6778262F51ECB957356C4D059
Requests: 10 HTTP requests in this frame

Frame: https://u.openx.net/w/1.0/pd?gdpr=1&gdpr_consent=
Frame ID: 5E3ECF562D69DFB87E5A7777AA713456
Requests: 1 HTTP requests in this frame

Frame: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158261&gdpr=1&gdpr_consent=
Frame ID: D49C7F5720DF083B0B14296DC123A6FF
Requests: 2 HTTP requests in this frame

Frame: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUPEPKI9&prvid=2034%2C2033%2C2031%2C2030%2C112%2C2029%2C233%2C2028%2C2027%2C236%2C2069%2C237%2C117%2C51%2C97%2C55%2C99%2C3012%2C2043%2C2040%2C244%2C201%2C2039%2C3007%2C246%2C4%2C203%2C9%2C2055%2C173%2C294%2C251%2C175%2C132%2C178%2C255%2C3018%2C3017%2C214%2C3016%2C337%2C338%2C70%2C77%2C2022%2C2021%2C141%2C262%2C186%2C222%2C345%2C10000%2C80%2C108%2C229%2C307&itype=PREBID&purpose1=1&gdprconsent=0&gdpr=1&coppa=0&usp_status=0&usp_consent=1
Frame ID: 14465C6A58B0D98328D09421F1DAC8D5
Requests: 1 HTTP requests in this frame

Frame: https://public.servenobid.com/sync.html
Frame ID: DAF7683549F8EB91CFA7499160DD3E99
Requests: 11 HTTP requests in this frame

Frame: https://cdn.districtm.io/ids/index.html
Frame ID: A3FA13A8234119735E9CB41FE50DB992
Requests: 3 HTTP requests in this frame

Frame: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Frame ID: 801B3E3ADFCF08FD09C269573F61197D
Requests: 16 HTTP requests in this frame

Frame: https://onetag-sys.com/usync/?pubId=694e68b73971b58&gdpr=0&gdpr_consent=&us_privacy=1YN-&https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D318%26uid%3D
Frame ID: 9D5D00680F0BDBAB21A20EE33D1FFD37
Requests: 1 HTTP requests in this frame

Frame: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Frame ID: 94C49191793EF988C5B1F127A29A0FBB
Requests: 6 HTTP requests in this frame

Frame: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Frame ID: D372A7DC1D79E9FF537050FB4CB72320
Requests: 10 HTTP requests in this frame

Frame: https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Frame ID: F5485717F91398444F88E31F19C512F3
Requests: 3 HTTP requests in this frame

Frame: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Frame ID: 7D38CD2FCF7322E15AD3F894793FB1DB
Requests: 1 HTTP requests in this frame

Frame: https://cs-rtb.minutemedia-prebid.com/sync-iframe?gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D348%26uid%3D%7BpartnerId%7D
Frame ID: 64C8E2745AB29534B9AC12B16C1E75AB
Requests: 1 HTTP requests in this frame

Frame: https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
Frame ID: 56E4C493B510EA732A58C33906DE7CA5
Requests: 1 HTTP requests in this frame

Frame: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Frame ID: 3DA654A0B17D291C5874C6EA3D9729A2
Requests: 1 HTTP requests in this frame

Frame: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Frame ID: B97FFA05CCC45CAD43157FE5E42FDFD5
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=mmh&i=e54963d1-8cf1-4d00-981e-06185beba7fd&gdpr=0&gdpr_consent=
Frame ID: DBA5C3A8BE0D4B500598A8B9FE5EAFB5
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=atm&i=Y9GM8QACJAlk7QA_&gdpr=0&gdpr_consent=&_test=Y9GM8QACJAlk7QA_
Frame ID: B1896970A5A8B69E254DB32BD9958B03
Requests: 1 HTTP requests in this frame

Frame: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8wYmMxMDg4Mi03ZTVkLTRhZTMtYWI2Ny1lZWVkMGJjZTgxYWE=&gdpr=0&gdpr_consent=&google_tc=
Frame ID: 1E8F2A3C9756517AD9B89D6D96292F1F
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=emx&i=6175823449249684304brt50791674677489069009f1
Frame ID: 45F7CB2EE55638CC81ADCC277C73816B
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=sus&i=Y9GM8cCo5tIAAFhcB50AAAAA
Frame ID: 7FC04AFD034C7B57EF40915561218F3E
Requests: 1 HTTP requests in this frame

Frame: https://cs.admanmedia.com/sync/gumgum?puid=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Daad%26i%3D%5BDSP_USER_ID%5D&gdpr=0&gdpr_consent=&ccpa=1---
Frame ID: 879B0C9033DDAD96E6EE1054625DE71F
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=iex&i=Y9GM8Hy.xJNxDrV5qm6.wgAA%261129
Frame ID: 454AA097494ADFBD2F941C32B838F423
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=rth&i=o7X09HyINqEvWfwnPlNe&pi=gumgum&tc=1
Frame ID: 004F9DA45B18A3C58D0E0A0850D90299
Requests: 1 HTTP requests in this frame

Frame: https://eus.rubiconproject.com/usync.html?p=gumgum
Frame ID: 23BE5BE6CBA607303D759736DAF0A559
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Chinese Hackers Utilize Golang Malware in DragonSpark Attacks to Evade Detection

Detected technologies

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.openx\.net

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.pubmatic\.com

Overall confidence: 100%
Detected patterns
  • \.quantserve\.com/quant\.js

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.rubiconproject\.com

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

1806
Requests

98 %
HTTPS

25 %
IPv6

64
Domains

94
Subdomains

65
IPs

11
Countries

46395 kB
Transfer

47735 kB
Size

79
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 847
  • https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fthehackernews.com%2F&domain=thehackernews.com&cw=1&pbt=1&lsw=1 HTTP 302
  • https://mug.criteo.com/sid?cpp=16rnK3xXK2tseDNUMExqWWRDOTNySS80MjdmYTJXSHFIN05CdmtReXBiZmhtMkhMSWsydFlodjRJN3Awbmx5dXloeWNTenIwbWRuYzYzeEthUVVKcGl6UEpxellFU05LVEoxY01SQnZKblY5WWRGOVRlKzNMNy9hbGE4T2pLaXFRcHpUNkgrTEh4QVpBZVlhYzZ4Z0FWV0x3NWVobDFmQmMrQndzNy9JVEEyWXhVYXpYWWhuQk9NSVVoZnFvRzFZelplMlA5aE9MYXdmTko3M0d0dEN6bW1kRDNjZm15cDUwMzIvd2s3eDZGTUMzdU5xZTM5clhHTHdGbTg2enJhZ1RkWGZhfA&cppv=2
Request Chain 871
  • https://ssum-sec.casalemedia.com/usermatch?s=195491&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D HTTP 302
  • https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Request Chain 872
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=duration_media&endpoint=us-east HTTP 301
  • https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Request Chain 875
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D312%26uid%3D%24UID HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fads.servenobid.com%252Fsync%253Fpid%253D312%2526uid%253D%2524UID HTTP 302
  • https://ads.servenobid.com/sync?pid=312&uid=6175823449249684304
Request Chain 876
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D HTTP 302
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D&dnr=1 HTTP 302
  • https://ads.servenobid.com/sync?pid=310&uid=GDA7tRZHCcNthmOBSBmsEuVo
Request Chain 878
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D HTTP 302
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&zcc=1&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D&cb=1674677488882 HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=8879651868
Request Chain 879
  • https://p.rfihub.com/cm?pub=44007&in=1 HTTP 302
  • https://ads.servenobid.com/sync?pid=324&uid=5109685625920137427
Request Chain 881
  • https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&us_privacy=1YN-&&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D327%26uid%3D HTTP 302
  • https://ads.servenobid.com/sync?pid=327&uid=3124b6ef-7fe7-430b-8b27-c011c8168818&gdpr=0&gdpr_consent=&us_privacy=1YN-
Request Chain 882
  • https://ups.analytics.yahoo.com/ups/58559/occ HTTP 302
  • https://ups.analytics.yahoo.com/ups/58559/occ?verify=true HTTP 302
  • https://ads.servenobid.com/sync?pid=337&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
Request Chain 883
  • https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D346%26uid%3DBUYERUID HTTP 302
  • https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAhgMOAE=&gdpr=&gdpr_consent=
Request Chain 884
  • https://ups.analytics.yahoo.com/ups/58632/occ HTTP 302
  • https://ups.analytics.yahoo.com/ups/58632/occ?verify=true HTTP 302
  • https://ads.servenobid.com/sync?pid=339&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
Request Chain 893
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1 HTTP 302
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
Request Chain 894
  • https://token.rubiconproject.com/token?pid=36584&gdpr=1 HTTP 302
  • https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC3QFPT-1S-6LJC&gdpr=1
Request Chain 895
  • https://token.rubiconproject.com/token?pid=2974&pt=n&a=1&gdpr=1 HTTP 302
  • https://pr-bh.ybp.yahoo.com/sync/rubicon/8-bpQ9vrXNMf0GLkXRsXjsn5EUdSAgOZEtemQ7w0kco?csrc=&gdpr=1 HTTP 302
  • https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-29uW5XpE2oJenmri4UskIM7XnIHLv5FLcHvpjA--~A
Request Chain 896
  • https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=N2QyNmY5M2I0ZWExMjhkOWYyYWRlOTI2OTk0NjNmYzM3ODc4NDRlOQ&gdpr=1
Request Chain 897
  • https://token.rubiconproject.com/token?pid=25470&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDM1FGUFQtMVMtNkxKQw==&gdpr=1
Request Chain 898
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1 HTTP 302
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
Request Chain 899
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_sc&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm=&google_sc=&gdpr=1&google_tc= HTTP 302
  • https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMNTLfJsIxbBOAmcdTWKeRo&google_cver=1
Request Chain 904
  • https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP 302
  • https://usersync.gumgum.com/usersync?b=apn&i=6175823449249684304
Request Chain 905
  • https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP 302
  • https://x.bidswitch.net/ul_cb/sync?ssp=gumgum2&user_id=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP 302
  • https://event.clientgear.com/cookie/bidswitch?partner=bidswitch&bidswitch_ssp_id=gumgum2&bsw_custom_parameter=c160b968-ba35-47d7-828a-e15fb8071358
Request Chain 906
  • https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent= HTTP 302
  • https://usersync.gumgum.com/usersync?b=sta&i=0-614867d6-4e88-40f4-5a8a-8a1515fbfd92$ip$217.114.218.21
Request Chain 907
  • https://b1sync.zemanta.com/usersync/gumgum/?puid=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&gdpr=0&gdpr_consent=&us_privacy=1---&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP 302
  • https://stags.bluekai.com/site/23178?id=HO1zQToRWFeh6IqanULp&redir=https%3A%2F%2Fb1sync.zemanta.com%2Fusersync%2Fbluekai%2Fcallback%2F%3Fd%3DNB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LOMM7WEPL2MVWSMZLYMNUGC3THMU6WO5LNM52W2JTHMRYHEPJQEZUT2SCPGF5FCVDPKJLUMZLIGZEXCYLOKVGHAJTVONPXA4TJOZQWG6J5GEWS2LI&gdpr=0&us_privacy=1--- HTTP 302
  • https://b1sync.zemanta.com/usersync/bluekai/callback/?d=NB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LOMM7WEPL2MVWSMZLYMNUGC3THMU6WO5LNM52W2JTHMRYHEPJQEZUT2SCPGF5FCVDPKJLUMZLIGZEXCYLOKVGHAJTVONPXA4TJOZQWG6J5GEWS2LI HTTP 302
  • https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=HO1zQToRWFeh6IqanULp&us_privacy=1---
Request Chain 908
  • https://sync.1rx.io/usersync2/floor6?gdpr=0&gdpr_consent=&dspret=1&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Drhy%26i%3D%5BRX_UUID%5D HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=2223675137
Request Chain 909
  • https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&rurl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP 302
  • https://usersync.gumgum.com/usersync?b=pln&i=UFusNVHYVpAL&ev=1&pid=558355
Request Chain 910
  • https://sync.outbrain.com/redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=0&gdprConsent=&platformRdUrl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dobn%26i%3D%7BOB_UID%7D%26r%3D%7BobRdUrl%7D HTTP 302
  • https://usersync.gumgum.com/usersync?b=obn&i=ENC%28cv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy%29&r=https%3A%2F%2Fsync.outbrain.com%2FsyncUser%3FplatformId%3D%7Bplatform_id%7D%26platformUid%3D%7Bplatform_uid%7D%26obuid%3DENC%28cv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy%29 HTTP 302
  • https://sync.outbrain.com/syncUser?platformId=GUMGU18H7EL9NI653I7DPEH51&platformUid=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&obuid=ENC(cv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy) HTTP 302
  • https://sync.outbrain.com/syncPartner?platformId=GUMGU18H7EL9NI653I7DPEH51 HTTP 302
  • https://dis.criteo.com/dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26uid%3D%40%40CRITEO_USERID%40%40%26obUid%3Dcv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy%26gdpr%3D%24GDPR_APPLIES%26gdpr_consent%3D%24CONSNT_STRING%26us_privacy%3D%24CCPA%26platformId%3DGUMGU18H7EL9NI653I7DPEH51%0A%26initiator%3Dplatform
Request Chain 911
  • https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP 302
  • https://us-u.openx.net/w/1.0/cm?cc=1&_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP 302
  • https://usersync.gumgum.com/usersync?b=opx&i=177ee18b-6aa6-4562-8840-e0218d76fded
Request Chain 912
  • https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent= HTTP 302
  • https://usersync.gumgum.com/usersync?b=oth&i=y-iTxwJChE2pdP19d.l5WQG8U30RwkzELvCSq8~A
Request Chain 913
  • https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP 302
  • https://usersync.gumgum.com/usersync?b=vnt&i=3105416b-1431-4321-b77d-4443ae6b9f8c
Request Chain 916
  • https://ad.360yield.com/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D HTTP 302
  • https://ad.360yield.com/ul_cb/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D HTTP 302
  • https://usersync.gumgum.com/usersync?b=idi&i=6ac87436-68d0-4715-b5e8-43c5198ff8fd
Request Chain 917
  • https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent= HTTP 302
  • https://usersync.gumgum.com/usersync?b=sad&i=5880803680342555551
Request Chain 919
  • https://dsum-sec.casalemedia.com/rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dbm&google_cm&google_sc&google_hm=Y9GM8Hy.xJNxDrV5qm6.wgAA HTTP 302
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDkf1EyuNF2Yj1hcszKyrss&google_cver=1&google_hm=2
Request Chain 920
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm&google_hm=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&gdpr_consent=&us_privacy=&gdpr= HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm=&google_hm=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&gdpr_consent=&us_privacy=&gdpr=&google_tc= HTTP 302
  • https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEKty547sKsmfqcvf_FecaMk&google_cver=1
Request Chain 922
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB HTTP 302
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&dcc=t
Request Chain 923
  • https://sync-tm.everesttech.net/upi/pid/ZMAwryCI?redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_dsp_id%3D88%26external_user_id%3D%24%7BTM_USER_ID%7D HTTP 302
  • https://sync-tm.everesttech.net/ct/upi/pid/ZMAwryCI?redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_dsp_id%3D88%26external_user_id%3D%24%7BTM_USER_ID%7D&_test=Y9GM8QAAARqtAwAb HTTP 302
  • https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=Y9GM8QAAARqtAwAb&_test=Y9GM8QAAARqtAwAb
Request Chain 926
  • https://s.company-target.com/s/ix?cm_dsp_id=18&us_privacy=&gdpr=&gdpr_consent= HTTP 302
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=18&expiration=1690315889&external_user_id=4526fa2b-95a1-4488-ba54-3cc0d9f3fcd4
Request Chain 928
  • https://sync.inmobi.com/oRTB?gdpr_consent=&gdpr=0&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D HTTP 302
  • https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
Request Chain 931
  • https://sync.mathtag.com/sync/img?mt_exid=71&gdpr=0&gdpr_consent=&redir=https%3a%2f%2fusersync.gumgum.com%2fusersync%3fb%3dmmh%26i%3d%5bMM_UUID%5d HTTP 302
  • https://usersync.gumgum.com/usersync?b=mmh&i=e54963d1-8cf1-4d00-981e-06185beba7fd&gdpr=0&gdpr_consent=
Request Chain 932
  • https://sync-tm.everesttech.net/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent= HTTP 302
  • https://sync-tm.everesttech.net/ct/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=&_test=Y9GM8QACJAlk7QA_ HTTP 302
  • https://usersync.gumgum.com/usersync?b=atm&i=Y9GM8QACJAlk7QA_&gdpr=0&gdpr_consent=&_test=Y9GM8QACJAlk7QA_
Request Chain 933
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8wYmMxMDg4Mi03ZTVkLTRhZTMtYWI2Ny1lZWVkMGJjZTgxYWE=&gdpr=0&gdpr_consent= HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8wYmMxMDg4Mi03ZTVkLTRhZTMtYWI2Ny1lZWVkMGJjZTgxYWE=&gdpr=0&gdpr_consent=&google_tc=
Request Chain 934
  • https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24UID&gdpr=0&gdpr_consent= HTTP 302
  • https://ib.adnxs.com/getuid?https://cs.emxdgt.com/umcheck?apnxid=$UID&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY29tL3VzZXJzeW5jP2I9ZW14Jmk9JEVNWFVJRA== HTTP 302
  • https://cs.emxdgt.com/umcheck?apnxid=6175823449249684304&redirect=https://usersync.gumgum.com/usersync?b=emx&i=$EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY29tL3VzZXJzeW5jP2I9ZW14Jmk9JEVNWFVJRA== HTTP 302
  • https://usersync.gumgum.com/usersync?b=emx&i=6175823449249684304brt50791674677489069009f1
Request Chain 935
  • https://tg.socdm.com/aux/idsync?proto=gumgum HTTP 302
  • https://usersync.gumgum.com/usersync?b=sus&i=Y9GM8cCo5tIAAFhcB50AAAAA
Request Chain 937
  • https://ssum-sec.casalemedia.com/usermatchredir?s=189872&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Diex%26i%3D HTTP 302
  • https://usersync.gumgum.com/usersync?b=iex&i=Y9GM8Hy.xJNxDrV5qm6.wgAA%261129
Request Chain 938
  • https://creativecdn.com/cm-notify?pi=gumgum HTTP 302
  • https://creativecdn.com/cm-notify?pi=gumgum&tc=1 HTTP 302
  • https://usersync.gumgum.com/usersync?b=rth&i=o7X09HyINqEvWfwnPlNe&pi=gumgum&tc=1
Request Chain 939
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum HTTP 301
  • https://eus.rubiconproject.com/usync.html?p=gumgum
Request Chain 949
  • https://a.audrte.com/get?p=M501991648&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D141%26partneruserid%3D$UID&gdpr=0&gdpr_consent= HTTP 302
  • https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=141&partneruserid=ga35wB-ZS2GTdS3lmjaif5MTA&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fa.audrte.com%2Fmatch%3Fuid%3DSMART_USER_ID%26p%3DM501991648 HTTP 302
  • https://a.audrte.com/match?uid=5880803680342555551&p=M501991648&gdpr=0&gdpr_consent= HTTP 302
  • https://a.audrte.com/p?gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fa.audrte.com%2Fmatch%3Fuid%3DSMART_USER_ID%26p%3DM501991648
Request Chain 950
  • https://sync.tidaltv.com/genericusersync.ashx?dpid=3157&gdpr=0&gdpr_consent= HTTP 302
  • https://sync.tidaltv.com/genericusersync.ashx?dpid=3157&gdpr=0&gdpr_consent=&s_h=1 HTTP 302
  • https://rtb-csync.smartadserver.com/redir/?partnerid=96&partneruserid=7a0386d8-bca2-41e3-93f7-7d34ac54d6d9&gdpr=0&gdpr_consent=
Request Chain 951
  • https://sync.mathtag.com/sync/img?mt_exid=39&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D25%26partneruserid%3D%5BMM_UUID%5D&gdpr=0&gdpr_consent= HTTP 302
  • https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=153163d1-8cf1-4c00-8b3d-095b57b0729d&gdpr=0&gdpr_consent=

1806 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request chinese-hackers-utilize-golang-malware.html
thehackernews.com/2023/01/
190 KB
98 KB
Document
General
Full URL
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / WordPress VIP
Resource Hash
0d25358eccd44520ef58cb1cd78f7d1669cd35943e6d022165bfa43a283ee560
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
62
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
public, s-maxage=604800, max-age=0
cf-cache-status
HIT
cf-ray
78f3a820defc9b4f-FRA
content-encoding
br
content-security-policy
upgrade-insecure-requests
content-type
text/html; charset=UTF-8
date
Wed, 25 Jan 2023 20:11:13 GMT
expires
Wed, 25 Jan 2023 20:10:10 GMT
last-modified
Wed, 25 Jan 2023 16:11:42 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
referrer-policy
no-referrer-when-downgrade
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HueiKebvI5U7LLx5%2BVp%2BwNqNym27cWmxM%2BquisbHsg%2FE7o5DNpTVcm1KBSgg48H5WDarhxkGOQSP%2B5KiPEn%2BiEeMUlx4YBZ9mL79pE9xAnag39MZrWB%2BgrTJbLeE3jVH1iNVGERJ6%2FGbKG3UNb6b"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-forwarded-for
2001:1b60:2:240:3247::3
x-frame-options
DENY
x-powered-by
WordPress VIP
x-xss-protection
1; mode=block
adpushup.js
cdn.adpushup.com/37020/
473 KB
107 KB
Script
General
Full URL
https://cdn.adpushup.com/37020/adpushup.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:179c Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
9f97879dba4063c945269bcd37e73daa6563cdee596ac7c96ad21d472b6b1bc4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-akamai-country
DE
date
Wed, 25 Jan 2023 20:11:13 GMT
content-encoding
br
last-modified
Wed, 25 Jan 2023 09:47:34 GMT
server
nginx/1.18.0
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-akamai-device
mobile:false&tablet:false
cache-control
max-age=3600
server-timing
cdn-cache; desc=HIT, edge; dur=3
x-cf-geodata
DE
content-length
109205
expires
Wed, 25 Jan 2023 21:11:13 GMT
truncated
/
5 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
c6a9d65e5bd6eb2447ea57e398e1d30f3c6e2d022ecf195933d161ffed964690

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
7 KB
7 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a71328300f380217ae0abf7f805052a10a0c196cb241eb97adf9b905e4a48c8a

Request headers

Referer
Origin
https://thehackernews.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
application/font-woff
truncated
/
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
2de33ca2d2cfb7f437aa190ecdd4b3991ff2879604c0e24aaf02849ae1f360b3

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
442 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6795c5c8b9b0aeb87d6663ccd7a71fb9d2f2817fe9b5c2e67bce0d5a5e1309a1

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
288 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
dbf4fa73ce4f2bd113dde31b7f7eff7bfd3a1271f30ababad320f07033408f06

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
296 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
0c6c51dafc8bdf4ef6841da2faf4d5d7555393739fd7577d931b0268fe3060a9

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/svg+xml
rocket-loader.min.js
thehackernews.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/
12 KB
4 KB
Script
General
Full URL
https://thehackernews.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ccf00d1923b0131a10e0c6d26f95e5dee6ebf8621a27e83c5a2f68a2e0093142
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Fri, 13 Jan 2023 23:34:08 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
content-encoding
gzip
etag
W/"63c1ea70-302c"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g%2Bj%2FNTyBIUhuBOKlsotUT7iobbDzqGQdJ0ci8C4%2FwuxPKW4OQQtP5IfbfZYOMd7XimgqaayJsU%2FRMRY8gxQiy14Qed03%2FEyR615BTBWSUX7b19lio8ZHqbcbbSsNHWNLbzFpbBbhV9u2SpMtdaeR"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
x-frame-options
DENY
cache-control
max-age=172800, public
cf-ray
78f3a821b8ce9b4f-FRA
expires
Fri, 27 Jan 2023 20:11:13 GMT
truncated
/
194 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f88754ecdaeedbf69845f3cb4015909beff31f92b173185c075ff8ab40ae3d02

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25537
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7gvZLX2XYGadkS0%2BhexdEeT8fpVMp6kVMfmnhOMowl6s2ZGuhmUtymozSx18SXll9gdPDazoSFf%2BoUyshWZttdw1uhBtoWYvVyCUDFK3AiuS5wHbTxSGtyE4U%2BgBw7ECc4V9QNm2BsmYdGiWCuPN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a821d8f69b4f-FRA
expires
Sat, 22 Jan 2033 13:05:36 GMT
malware.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEhh9q47zTSd38z5XUAl02M-c_nKm3J2AZWFL41lwWIggtuxM4cucm8ds4Xqig0TR_HnpAbmrF_1SA4npjvr7EJoy7hH-eiRh8dYPajuUWuvtpw1sAV5LoQDObmMsr5khETlvlKw-MeZ7NndjGFx_...
120 KB
121 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEhh9q47zTSd38z5XUAl02M-c_nKm3J2AZWFL41lwWIggtuxM4cucm8ds4Xqig0TR_HnpAbmrF_1SA4npjvr7EJoy7hH-eiRh8dYPajuUWuvtpw1sAV5LoQDObmMsr5khETlvlKw-MeZ7NndjGFx_IV_TuyjcHTbNwEw8m6IVvVkj4vZArc-njA5JbRc/s728-rj-e3650/malware.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b28da1976fe49bb303801e7377bb858bcacc1704a08e0b3730409b3fb5c4b5d5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origSize=129994, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
123266
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25ff"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y2Db6VV6T1lNgjDRrJddjqQ6Wi8zrMEIRUxW9GlDdyXjTn9Zj3o2sW0GSGuT4zrAQvej1mcZcwML64uzGFADl3mKy0%2FK%2BYwP7sf00aBjLEHh4BQQL8ubqTzWgrOcG69xzL1YtCYGU4cBO5p5PjEU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a821d8f89b4f-FRA
expires
Sat, 22 Jan 2033 13:07:14 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25553
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qx1ek8C8gusTtNUPM%2FMkFIfF%2FtkVJQ175B0KqkNrFxv%2BoabtQaoNg%2FzJ073uICX8zUWm6fncP%2B4SASB71zdfQKCLjqQJgYBYh36Rd1ENksn5dy%2F7cUqvcKIIcdQ%2F%2B%2B2WZUYrEmtJLCglTqKERrdG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a821d8fa9b4f-FRA
expires
Thu, 26 Jan 2023 13:05:20 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25553
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s9xPOg%2BnZHp9gRy4y7WCIrd%2FKbkZ1HuHBpADFhqfc0jQZauiGYUxXen6s%2BmgfzFo6eRzOKaPrZ7LbhhgUYFuwvqC%2FXCyCxWowORRGaTsnfZvfpb8AtsnZEpaPnIwcDegt5eOxu%2BZXeqEgj52QAyk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a821d8fc9b4f-FRA
expires
Thu, 26 Jan 2023 13:05:20 GMT
s.js
thehackernews.com/cdn-cgi/zaraz/
6 KB
3 KB
Script
General
Full URL
https://thehackernews.com/cdn-cgi/zaraz/s.js?z=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
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2ff3f656a896cc5c98f39a1e6aa794d3ff148df61e43a189745d8549da64804a
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
server
cloudflare
access-control-max-age
600
vary
Origin, Accept-Encoding
access-control-allow-methods
GET, HEAD, POST, OPTIONS
access-control-allow-origin
https://thehackernews.com
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8q7K3I895axWPsa89waEMzQrs%2BLM7Eb6iYmaQdkhYodaZikojm6SJMajFIOb0aYQk0tWnqAiWRiy6T9ZgauEOdP8nIOpbGEet0xfXanO3yPxNhDsZHHgbRVWWLgsW%2BzCKRqO9M1pmhwIsSpcPHn4"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-credentials
true
cf-ray
78f3a821ebd8bb95-FRA
access-control-allow-headers
Content-Type, Set-Cookie, Cache-Control
jquery-3.6.0.min.js
code.jquery.com/
87 KB
31 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.6.0.min.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac18::1:a:1a , Netherlands, ASN20446 (STACKPATH-CDN, US),
Reverse DNS
Software
nginx /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
content-encoding
gzip
x-sp-metadata
HS256.CPG1xp4GEpIBCiRhYTQwNzZkMy1iZmY3LTQ2ZjEtYWQyYS1hMzExNzIxZWU2MWMQ+OiCoKvU+wIaBgjhmcaeBiIXMjAwMToxYjYwOjI6MjQwOjMyNDc6OjMozoUCMAM4BEIWVExTX0FFU18xMjhfR0NNX1NIQTI1NlogM2U5YjIwNjEwMDk4YjZjOWJmZjk1Mzg1NmU1ODAxNmEaLAgBEiQ3NjNiNmUyMC03Nzg2LTQ5ZmYtODUzMC1mYWU4MGQzZWE4MWMYm/EBIhgIAhIUY2RzMTQ0LmZyOC5od2Nkbi5uZXQ=.LQE7U7L2q1L9S7Z0NK3jzLdH7IBtskRT4mEYztoB3d0=
last-modified
Fri, 20 Aug 2021 17:47:53 GMT
server
nginx
etag
W/"611feac9-15d9d"
vary
Accept-Encoding
x-hw
1674677473.dop107.fr8.t,1674677473.cds204.fr8.hn,1674677473.cds144.fr8.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=315360000, public
accept-ranges
bytes
content-length
30875
pb.37020.1664558804419.js
cdn.adpushup.com/prebid/
355 KB
94 KB
Script
General
Full URL
https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:179c Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
d5ef141c8649172cc921e50e9b28d5deb2cabfeda102a9c40ef5cf39daf2aaa1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-akamai-country
DE
date
Wed, 25 Jan 2023 20:11:13 GMT
content-encoding
br
last-modified
Fri, 30 Sep 2022 17:26:56 GMT
server
nginx/1.18.0
etag
W/"633726e0-58d15"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-akamai-device
mobile:false&tablet:false
cache-control
max-age=31536000
server-timing
cdn-cache; desc=HIT, edge; dur=4
content-length
96224
expires
Thu, 25 Jan 2024 20:11:13 GMT
quantcast.js
cdn.adpushup.com/pbuseridscripts/
450 B
618 B
Script
General
Full URL
https://cdn.adpushup.com/pbuseridscripts/quantcast.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:179c Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
26914004d3a8d5ddde2202b642d7936eb61c9f195b5cd3c87e44ef8ad4d57c16

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-akamai-country
DE
date
Wed, 25 Jan 2023 20:11:13 GMT
content-encoding
gzip
last-modified
Mon, 28 Jun 2021 04:15:23 GMT
server
nginx/1.18.0
etag
"60d94cdb-1c2"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-akamai-device
mobile:false&tablet:false
cache-control
max-age=31536000
server-timing
cdn-cache; desc=HIT, edge; dur=1
accept-ranges
bytes
content-length
317
expires
Thu, 25 Jan 2024 20:11:13 GMT
gpt.js
securepubads.g.doubleclick.net/tag/js/
81 KB
28 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1bb7090d98186e864eca82967b9720eca2f1a2e859e1463de59526040f0bd3d0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
27706
x-xss-protection
0
server
sffe
etag
"1463 / 744 of 1000 / last-modified: 1674648614"
vary
Accept-Encoding
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
content-type
text/javascript
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
expires
Wed, 25 Jan 2023 20:11:13 GMT
apstag.js
c.amazon-adsystem.com/aax2/
179 KB
45 KB
Script
General
Full URL
https://c.amazon-adsystem.com/aax2/apstag.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.97.56 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-97-56.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
a1a74eef6e94e2e8414e313d3dac9c34b11fccf52909e9eb833ce2cf70ced650

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:10:52 GMT
content-encoding
gzip
via
1.1 5fa65194b963365c20fbd28444032cfc.cloudfront.net (CloudFront), 1.1 f18b0bd4a5b62e5fb49428cc4789689e.cloudfront.net (CloudFront)
last-modified
Thu, 19 Jan 2023 20:39:27 GMT
server
AmazonS3
x-amz-cf-pop
FRA60-P1, PRG50-C1
age
22
etag
W/"09722bdf068e1f62e3d9a9e39a8dde87"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
public, max-age=3600
x-amz-cf-id
k-Ozg02KN6N5JLEpWXGJyVAkIMm1g4t3JhpNy2F7Vnj0YQRUL_HiKA==
sync
e3.adpushup.com/AdPushupFeedbackWebService/user/
70 B
368 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/user/sync
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:13 GMT
server
nginx/1.10.3 (Ubuntu)
ap-cookie-status
cookies ap_uid and ap_usid not set due to GDPR
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
AGSKWxWGtL7zuZ1y1IcNdDu97XV3A1nSFYlAxzUsMF11iBnZwCEpDsaZDLJvauA2_Cx3VImW-PkAxWSsA1Yld5y1tqA=
fundingchoicesmessages.google.com/f/
122 KB
42 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxWGtL7zuZ1y1IcNdDu97XV3A1nSFYlAxzUsMF11iBnZwCEpDsaZDLJvauA2_Cx3VImW-PkAxWSsA1Yld5y1tqA=
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
a64b95ba2d3ba5529dce1a347198c879cf078413b9c1a82a6590d4cfb2f0e4f9
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-P3CUmzqX5vnaf8louP844A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-P3CUmzqX5vnaf8louP844A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorGlobalRouterHttp"
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
report-to
{"group":"ContributorGlobalRouterHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorGlobalRouterHttp/external"}]}
content-type
application/javascript; charset=utf-8
x-frame-options
SAMEORIGIN
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
quant.js
secure.quantserve.com/
25 KB
10 KB
Script
General
Full URL
https://secure.quantserve.com/quant.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/pbuseridscripts/quantcast.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:116:800d:21:de2e:c7b3:55c0:d5a0 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
f7da44c9657d7a2dbd9d127c5d9834ab4d9599445f264f90e2b922e61bdc9ff9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:13 GMT
content-encoding
gzip
etag
"OVi4z6W4qM+KoQEZlRgh5w=="
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=604800
accept-ranges
bytes
expires
Wed, 01 Feb 2023 20:11:13 GMT
rules-p-54Nt-1NAaEEe0.js
rules.quantcount.com/
160 B
633 B
Script
General
Full URL
https://rules.quantcount.com/rules-p-54Nt-1NAaEEe0.js
Requested by
Host: secure.quantserve.com
URL: https://secure.quantserve.com/quant.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2127:2800:6:44e3:f8c0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
edc30a0e05622f71d52d07a0b7b5e94e654ee06854f893be1954336730eb0db6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:34:45 GMT
via
1.1 d19bc25644fc0cb24d9e1c2cb87755ca.cloudfront.net (CloudFront)
x-amz-cf-pop
PRG50-C1
age
2189
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
cross-origin-resource-policy
cross-origin
content-length
160
last-modified
Thu, 13 Oct 2022 15:29:19 GMT
server
AmazonS3
etag
"05b131079c67d484167fd1b1f6c79577"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
x-amz-cf-id
HkQhWKCMv1eGJz3nCP2nD-d0EtnkvR0rIt_d0NVY2QyokCfgAvsqtA==
pubads_impl_2023011901.js
securepubads.g.doubleclick.net/gpt/
385 KB
130 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023011901.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
506232725b472834278e60634b4137a0358256051a6fb7f6f03582964e756de9
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 14:10:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
21642
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
133253
x-xss-protection
0
last-modified
Thu, 19 Jan 2023 09:34:48 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
content-type
text/javascript
cache-control
public, immutable, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
expires
Thu, 25 Jan 2024 14:10:31 GMT
ppub_config
securepubads.g.doubleclick.net/pagead/
164 B
123 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=thehackernews.com
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:803::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
019d22d3e70ec460a085db138f131a9d77cb25175dd7eecb155305c270ed221c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private, max-age=3600, stale-while-revalidate=3600
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
98
x-xss-protection
0
expires
Wed, 25 Jan 2023 20:11:14 GMT
config
c.amazon-adsystem.com/cdn/prod/
699 B
1 KB
XHR
General
Full URL
https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fthehackernews.com&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e
Requested by
Host: c.amazon-adsystem.com
URL: https://c.amazon-adsystem.com/aax2/apstag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.97.56 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-97-56.prg50.r.cloudfront.net
Software
Server /
Resource Hash
6d54aecd2bd9fef0d74763ef48135aded46f2a190546075cf9466b9e5296c8a9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
via
1.1 f18b0bd4a5b62e5fb49428cc4789689e.cloudfront.net (CloudFront)
server
Server
x-amz-cf-pop
PRG50-C1
age
3513
x-cache
Hit from cloudfront
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=21550, s-maxage=21600
access-control-allow-credentials
true
content-length
699
x-amz-cf-id
ht22GNOhDtTy84wErB94cKYNqBPefm6JUf2W9b_svyyYGYEDFrs3Pw==
aps_csm.js
c.amazon-adsystem.com/bao-csm/aps-comm/
6 KB
3 KB
XHR
General
Full URL
https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
Requested by
Host: c.amazon-adsystem.com
URL: https://c.amazon-adsystem.com/aax2/apstag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.97.56 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-97-56.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
06b99248a163333e36980a6cfb756f1a7de60fa49517162b87b1a44d5d48f844

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-amz-version-id
1R3b4YI9dI20q9Y7Gq1DHxVUnq3Fp2gn
content-encoding
gzip
via
1.1 d33f640b9793fb0553cc6dbe55988068.cloudfront.net (CloudFront)
date
Wed, 25 Jan 2023 05:35:08 GMT
x-amz-cf-pop
PRG50-C1
age
52567
x-cache
Hit from cloudfront
last-modified
Fri, 23 Dec 2022 01:05:48 GMT
server
AmazonS3
etag
W/"a4d296427fc806b21335359e398c025c"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=86400
vary
Accept-Encoding,Origin
x-amz-cf-id
vS4jfU2dseJHWlp4-8lriHo0XaoVwVKvxzDjzY1N9x4IG-_gjnE1AA==
pixel;r=1863395875;rf=0;a=p-54Nt-1NAaEEe0;url=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html;uh=e51ed67dfb8d91dc24b15e2ace0c3bc33bc53c3e1dfb09200d6c2f8387...
pixel.quantserve.com/
35 B
371 B
Image
General
Full URL
https://pixel.quantserve.com/pixel;r=1863395875;rf=0;a=p-54Nt-1NAaEEe0;url=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html;uh=e51ed67dfb8d91dc24b15e2ace0c3bc33bc53c3e1dfb09200d6c2f8387d67ea6;uht=2;fpan=1;fpa=P0-1537736162-1674677473944;pbc=;ns=0;ce=1;qjs=1;qv=8508733c-20230116145555;cm=;gdpr=0;ref=;d=thehackernews.com;dst=0;et=1674677474065;tzo=0;ogl=site_name.The%20Hacker%20News%2Clocale.en_US%2Ctype.article%2Ctitle.Chinese%20Hackers%20Utilize%20Golang%20Malware%20in%20DragonSpark%20Attacks%20to%20Evade%20Detection%2Cimage.https%3A%2F%2Fthehackernews%252Ecom%2Fnew-images%2Fimg%2Fb%2FR29vZ2xl%2FAVvXsEh7Q7QlBDQ1nLtXnHkOa2Wz%2Cdescription.Chinese-speaking%20actor%20behind%20DragonSpark%20attacks%20targeting%20organizations%20in%20Eas%2Curl.https%3A%2F%2Fthehackernews%252Ecom%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware%252Ehtml;ses=a4cb3b18-9958-4f18-b2d1-e3fd42b6559c
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:116:800d:21:de2e:c7b3:55c0:d5a0 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
a0d3a0aff7dc3bf32d2176fc3dcda6e7aba2867c4f4d1f7af6355d2cfc6c44f8
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=86400
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
content-type
image/gif
cache-control
private, no-cache, no-store, proxy-revalidate
content-length
35
expires
Fri, 04 Aug 1978 12:00:00 GMT
sync.min.js
tags.crwdcntrl.net/lt/c/16576/
32 KB
10 KB
Script
General
Full URL
https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.95.74 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-95-74.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
1b9bc9c5d136e5e10a89c8902b5c6540cd738265af675ed3e3984e28c0c14f02

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:35:23 GMT
content-encoding
gzip
via
1.1 d05dc840d6cf3901928326ad8b6d38c2.cloudfront.net (CloudFront)
last-modified
Thu, 05 Jan 2023 20:07:47 GMT
server
AmazonS3
x-amz-cf-pop
PRG50-C1
age
16552
etag
W/"322a4a4dadec5839e9040f77edf9282d"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age: 86400
x-amz-cf-id
7zXwojLRnC0tciVidQuWO_6fJZfDLIi2J9r_mHI-UbfX75ZPJJX3fg==
AGSKWxW60ig-HZvoin-FM0BlhuYQXdsxpQp-5QJvplRh283qzzgyusZbFGYDxhVpolrxNkqCtGuqujeGI78y3l0uuTo=
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxW60ig-HZvoin-FM0BlhuYQXdsxpQp-5QJvplRh283qzzgyusZbFGYDxhVpolrxNkqCtGuqujeGI78y3l0uuTo=?pvid=67BB4920-2111-4A12-96B4-5583FBA6C0B0
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-hqT6Fj74zQ9OOHI2dNpwQQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-hqT6Fj74zQ9OOHI2dNpwQQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorLoggingHttp"
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
report-to
{"group":"ContributorLoggingHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorLoggingHttp/external"}]}
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxW60ig-HZvoin-FM0BlhuYQXdsxpQp-5QJvplRh283qzzgyusZbFGYDxhVpolrxNkqCtGuqujeGI78y3l0uuTo=
fundingchoicesmessages.google.com/el/
0
28 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxW60ig-HZvoin-FM0BlhuYQXdsxpQp-5QJvplRh283qzzgyusZbFGYDxhVpolrxNkqCtGuqujeGI78y3l0uuTo=?pvid=67BB4920-2111-4A12-96B4-5583FBA6C0B0
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-pXXi_7bBzNrGx7QcDRCHqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-pXXi_7bBzNrGx7QcDRCHqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-max-age
86400
access-control-allow-methods
POST, GET, OPTIONS
access-control-allow-origin
https://thehackernews.com
content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
testmode
e3.adpushup.com/AdPushupFeedbackWebService/feedback/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback/testmode?data=eyJjcmVhdGVkVFMiOjE2NzQ2Nzc0NzQwOTYsInBhY2tldElkIjoiMDAwMDkwOUMtMzc3ZDdkMzYtOTU3NS00NzViLTk4NDktMjQ5M2ZmZjllN2ZjIiwic2l0ZUlkIjozNzAyMCwic2l0ZURvbWFpbiI6Imh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vIiwidXJsIjoiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLCJtb2RlIjo0LCJlcnJvckNvZGUiOjAsInJlZmVycmVyIjoiIiwicGxhdGZvcm0iOiJERVNLVE9QIiwiaXNHZW5pZWUiOmZhbHNlLCJzZWN0aW9ucyI6bnVsbCwicGFnZUdyb3VwIjoiUE9TVCJ9&c_b=743.6000003814697
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:14 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
feedback
e3.adpushup.com/AdPushupFeedbackWebService/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback?data=eyJjcmVhdGVkVFMiOjE2NzQ2Nzc0NzQwOTcsInBhY2tldElkIjoiMDAwMDkwOUMtMzc3ZDdkMzYtOTU3NS00NzViLTk4NDktMjQ5M2ZmZjllN2ZjIiwic2l0ZUlkIjozNzAyMCwic2l0ZURvbWFpbiI6Imh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vIiwidXJsIjoiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLCJtb2RlIjoyLCJlcnJvckNvZGUiOjcsInJlZmVycmVyIjoiIiwicGxhdGZvcm0iOiJERVNLVE9QIiwiaXNHZW5pZWUiOmZhbHNlLCJzZWN0aW9ucyI6bnVsbCwicGFnZUdyb3VwIjoiUE9TVCJ9&c_b=743.8000011444092
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:14 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
AGSKWxV14FtMly9Fyi444pVVPmpOMjr1nvInQo2hgMR0LPjOUo_pbolHZPlFSPVtm_l2M7oUvmBoHShM3qDXpJmQ_9E=
fundingchoicesmessages.google.com/f/
459 KB
60 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxV14FtMly9Fyi444pVVPmpOMjr1nvInQo2hgMR0LPjOUo_pbolHZPlFSPVtm_l2M7oUvmBoHShM3qDXpJmQ_9E=?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNjc0Njc3NDc0LDExODAwMDAwMF0sIjY3QkI0OTIwLTIxMTEtNEExMi05NkI0LTU1ODNGQkE2QzBCMCIsbnVsbCxudWxsLFtudWxsLFs3XV0sImh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vMjAyMy8wMS9jaGluZXNlLWhhY2tlcnMtdXRpbGl6ZS1nb2xhbmctbWFsd2FyZS5odG1sIixudWxsLFtbOCwiODlQU3V2WGJEQ0EiXSxbOSwiZGUiXV1d
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
ee54cc1bce32e53a4023e12377bfe0c564dd8bffd71e3a46340ec6ac8bf87437
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-415B0RGgj_2LgaMaLziaMw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-415B0RGgj_2LgaMaLziaMw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorGlobalRouterHttp"
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
report-to
{"group":"ContributorGlobalRouterHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorGlobalRouterHttp/external"}]}
content-type
application/javascript; charset=utf-8
x-frame-options
SAMEORIGIN
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
eae76cb616003cb3e918dfd9f58d63cc8e832aa9d11a9eda64b1476af57e746a

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/jpeg
map
bcp.crwdcntrl.net/6/
60 B
336 B
XHR
General
Full URL
https://bcp.crwdcntrl.net/6/map
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.248.51.132 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-248-51-132.eu-west-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
768f51f7c36cdcadee15a9f65902f7c449d9f42ad22b18bac5e1a03c1980453a

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:14 GMT
server
Jetty(9.4.38.v20210224)
content-type
application/json;charset=utf-8
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache
x-server
10.45.16.238
access-control-allow-credentials
true
content-length
60
expires
0
AGSKWxXXHWa1_K7Z1wRH3o3HNbhUwm3Iw9S-QzCcGywiGviBw6rsoZHWHggJlo1DWbQaisxMtBtwAMaWB0IJ7CAtKSf-Zu7XIbl38jxqi0QPX0FVzXgZVnoLEfG4TkQpVBsVSX2ghuv_eg==
fundingchoicesmessages.google.com/el/
0
28 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxXXHWa1_K7Z1wRH3o3HNbhUwm3Iw9S-QzCcGywiGviBw6rsoZHWHggJlo1DWbQaisxMtBtwAMaWB0IJ7CAtKSf-Zu7XIbl38jxqi0QPX0FVzXgZVnoLEfG4TkQpVBsVSX2ghuv_eg==?pvid=67BB4920-2111-4A12-96B4-5583FBA6C0B0
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-tI2M7amYCD3nwi5MW5WKwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-tI2M7amYCD3nwi5MW5WKwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxXXHWa1_K7Z1wRH3o3HNbhUwm3Iw9S-QzCcGywiGviBw6rsoZHWHggJlo1DWbQaisxMtBtwAMaWB0IJ7CAtKSf-Zu7XIbl38jxqi0QPX0FVzXgZVnoLEfG4TkQpVBsVSX2ghuv_eg==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxXXHWa1_K7Z1wRH3o3HNbhUwm3Iw9S-QzCcGywiGviBw6rsoZHWHggJlo1DWbQaisxMtBtwAMaWB0IJ7CAtKSf-Zu7XIbl38jxqi0QPX0FVzXgZVnoLEfG4TkQpVBsVSX2ghuv_eg==?pvid=67BB4920-2111-4A12-96B4-5583FBA6C0B0
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-dgTN7xpf88AMt4Y0-Z1E6w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-security-policy
script-src 'report-sample' 'nonce-dgTN7xpf88AMt4Y0-Z1E6w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorLoggingHttp"
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
report-to
{"group":"ContributorLoggingHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorLoggingHttp/external"}]}
expires
Mon, 01 Jan 1990 00:00:00 GMT
css
fonts.googleapis.com/
60 KB
4 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Archivo|Arimo|Bitter|EB+Garamond|Lato|Libre+Baskerville|Libre+Franklin|Lora|Google+Sans:regular,medium|Material+Icons|Merriweather|Montserrat|Mukta|Muli|Nunito|Open+Sans:400,600,700|Open+Sans+Condensed:300,400,600,700|Oswald|Playfair+Display|Poppins|Raleway|Roboto|Roboto+Condensed|Roboto+Slab|Slabo+27px|Source+Sans+Pro|Ubuntu|Volkhov&display=swap
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/exm=kernel_loader,loader_js_executable/ed=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=web_iab_tcf_v2_wall_executable
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
a80933c717cce51df2b59fc76f4f3e81892fd743f4bff7945e8ec353ed32c649
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Wed, 25 Jan 2023 20:11:14 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Wed, 25 Jan 2023 20:11:14 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 25 Jan 2023 20:11:14 GMT
AGSKWxUwRvSmqyMhkUp6kFiTtMJ_PAA_dGIMCB_rL10Y3XJG5I6QP8iM_ekI3GWMbRKxBi1GfhbN8BtYao9TuHopdmY2nfcaDe6Xy5UWiNQXIztoobU1Dfx-xUo8ZjlontYbbC251JPnSA==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxUwRvSmqyMhkUp6kFiTtMJ_PAA_dGIMCB_rL10Y3XJG5I6QP8iM_ekI3GWMbRKxBi1GfhbN8BtYao9TuHopdmY2nfcaDe6Xy5UWiNQXIztoobU1Dfx-xUo8ZjlontYbbC251JPnSA==?dmid=970e7566fd7b1e49
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-L0MdIxQx-oS0RxxCexBCWw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-L0MdIxQx-oS0RxxCexBCWw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorLoggingHttp"
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
report-to
{"group":"ContributorLoggingHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorLoggingHttp/external"}]}
expires
Mon, 01 Jan 1990 00:00:00 GMT
flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
fonts.gstatic.com/s/materialicons/v139/
125 KB
126 KB
Font
General
Full URL
https://fonts.gstatic.com/s/materialicons/v139/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Archivo|Arimo|Bitter|EB+Garamond|Lato|Libre+Baskerville|Libre+Franklin|Lora|Google+Sans:regular,medium|Material+Icons|Merriweather|Montserrat|Mukta|Muli|Nunito|Open+Sans:400,600,700|Open+Sans+Condensed:300,400,600,700|Oswald|Playfair+Display|Poppins|Raleway|Roboto|Roboto+Condensed|Roboto+Slab|Slabo+27px|Source+Sans+Pro|Ubuntu|Volkhov&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://thehackernews.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Sun, 22 Jan 2023 20:30:50 GMT
x-content-type-options
nosniff
age
258024
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
128352
x-xss-protection
0
last-modified
Thu, 25 Aug 2022 00:26:06 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 22 Jan 2024 20:30:50 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v34/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Archivo|Arimo|Bitter|EB+Garamond|Lato|Libre+Baskerville|Libre+Franklin|Lora|Google+Sans:regular,medium|Material+Icons|Merriweather|Montserrat|Mukta|Muli|Nunito|Open+Sans:400,600,700|Open+Sans+Condensed:300,400,600,700|Oswald|Playfair+Display|Poppins|Raleway|Roboto|Roboto+Condensed|Roboto+Slab|Slabo+27px|Source+Sans+Pro|Ubuntu|Volkhov&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://thehackernews.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Tue, 24 Jan 2023 22:49:22 GMT
x-content-type-options
nosniff
age
76912
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
44856
x-xss-protection
0
last-modified
Mon, 15 Aug 2022 18:20:18 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 24 Jan 2024 22:49:22 GMT
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/
88 KB
28 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
2556452
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
27990
last-modified
Fri, 26 Aug 2022 18:34:13 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"63091225-6d56"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W21zd0UvmhbYrcAqAiqzSos2mGCjtTB2YhD2EQsMnMOqj6u9PaeVOaKp8DDbbDNuSVuprgLCTVLcgApu3FMZQ%2BL%2FthaCyqYaeUwLz%2BBPZ6tD7AqoVJtGWeja3RiOjgBiAOjI5NcSgYxr365kw%2BMb7LWr"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
78f3a8282fd1bbbf-FRA
expires
Mon, 15 Jan 2024 20:11:14 GMT
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
146 KB
49 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7983783048239650
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80e::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
9fee4ae325877b6f6e0b5fddef6c5bf15c41ac1f01b57e899c4190a05074de86
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
49837
x-xss-protection
0
server
cafe
etag
6096722778598179443
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Wed, 25 Jan 2023 20:11:14 GMT
feedback
e3.adpushup.com/AdPushupFeedbackWebService/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback?data=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&c_b=1165.6000003814697
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:14 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
feedback
e3.adpushup.com/AdPushupFeedbackWebService/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback?data=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&c_b=1174.7000007629395
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:14 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23763
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cjmbTLPC2tOmYQ50qHdS0%2B6dNNL6hbPimw5rIUumBI8xA3AQnEn7cpD9hKw%2BOxvMDa1GDKk8ub0vli4R6cyGE%2Fu%2FxIClXCHLScnWSKsq0I5%2By5qN8BzBZeqJ3BwZfbD5tMtL2xPeGOVNwubD%2B4G0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a827ea49bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cazz2jFIom5A3cpOdhmaYykpYRdyRjx1LjkpYjKBsHQu3NGVFk6le6HY60vTlhmoRlKs8xuuiXlMWlNY78A%2BIRJh5QbKRaDBI0ChBl50BHEQxJZUbr%2FjXioUT18qQdSvclcxe20nnxySQv1yb3nO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a827ea4dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUVnmockd4Fj35gOW5%2BrMlRrjKxY7Klj4ElTyorrGd30%2FHvl848glGB3fJnQCIjQEaM%2Buagrp69HfLJk8sbYVetBjChC7kuxX%2FMqu0Vs19D6oFjOCg8w0pjt6VDdYHYzMzpmhTg0EHvUIXrWkdSW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a827ea50bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
testmode
e3.adpushup.com/AdPushupFeedbackWebService/feedback/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback/testmode?data=eyJjcmVhdGVkVFMiOjE2NzQ2Nzc0NzQ1MTgsInBhY2tldElkIjoiMDAwMDkwOUMtMzc3ZDdkMzYtOTU3NS00NzViLTk4NDktMjQ5M2ZmZjllN2ZjIiwic2l0ZUlkIjozNzAyMCwic2l0ZURvbWFpbiI6Imh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vIiwidXJsIjoiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLCJtb2RlIjo1LCJlcnJvckNvZGUiOjEsInJlZmVycmVyIjoiIiwicGxhdGZvcm0iOiJERVNLVE9QIiwiaXNHZW5pZWUiOmZhbHNlLCJzZWN0aW9ucyI6bnVsbCwicGFnZUdyb3VwIjoiUE9TVCJ9&c_b=1184.1000003814697
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:14 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
bid
aax-dtb-cf.amazon-adsystem.com/e/dtb/
23 B
464 B
XHR
General
Full URL
https://aax-dtb-cf.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&pid=hzzF3DNSogsW3&cb=0&ws=1600x1200&v=23.112.1442&t=3000&slots=%5B%7B%22sd%22%3A%22ADP_37020_responsivexresponsive_00000001-747da19e-a41e-4cfa-bcc2-c5f63b2d8d7a%22%2C%22s%22%3A%5B%22300x50%22%2C%22300x100%22%2C%22300x75%22%2C%22300x250%22%2C%22250x250%22%2C%22200x200%22%5D%2C%22sn%22%3A%22%2F103512698%2F22055889224%22%7D%2C%7B%22sd%22%3A%22ADP_37020_responsivexresponsive_00000001-41822868-c206-49a1-b5e1-ee4713e04105%22%2C%22s%22%3A%5B%22300x50%22%2C%22300x100%22%2C%22300x75%22%2C%22300x250%22%2C%22250x250%22%2C%22200x200%22%5D%2C%22sn%22%3A%22%2F103512698%2F22055889209%22%7D%5D&schain=1.0%2C1!adpushup.com%2Caeb138a66c47c1d438a8907993e81712%2C1%2C%2C%2C&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e&gdpre=1&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
Requested by
Host: c.amazon-adsystem.com
URL: https://c.amazon-adsystem.com/aax2/apstag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.99.209 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-99-209.prg50.r.cloudfront.net
Software
Server /
Resource Hash
745a085b52b8371ec6705413fca70a28c6d8bff0db480e6b124bd08c54e95ef8
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=47474747; includeSubDomains; preload
via
1.1 65dc50162b685d34f2ac712298bb090c.cloudfront.net (CloudFront)
server
Server
x-amz-cf-pop
PRG50-C1
x-amz-rid
B87CTNEY04HTK34QZEW5
vary
Accept-Encoding,User-Agent
x-cache
Miss from cloudfront
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-credentials
true
timing-allow-origin
*
content-length
23
x-amz-cf-id
g1kL0LnntvvxaLQRojCVgY0xoysgH3yxDfI3zVcLPOyfN1J6Hwb-Mg==
latest.json
cdn.jsdelivr.net/gh/prebid/currency-file@1/
2 KB
2 KB
XHR
General
Full URL
https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20230125
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:5514 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f5614cebe32095c03fb76812efefd421a67a8d1ad07f599508a11f4c4ba8afc2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
15025
x-jsd-version
1.0.1598
content-encoding
br
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-served-by
cache-fra-eddf8230021-FRA, cache-yyz4559-YYZ
x-jsd-version-type
version
server
cloudflare
etag
W/"63a-nNLTgYn1YMYPZLq50RXcp76aW70"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bg9B9EV7670XB0z6ysr%2BrFUKTZ%2B7rrG%2BEP1F69zplgOhm%2BP5dgddcbQ5G0MMelQxk%2BOVsuOluQz43GTfstc6ifV75cTHTVCWwgtetcIL00%2FCXeSQaQ%2F5u%2B4F5YKhxS%2FL014Zl3m3N4ZbWSxZqOI%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
timing-allow-origin
*
cf-ray
78f3a828addc91d7-FRA
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j2xoOSQerS03rDKvqrM9J7g8U2mwwm6N88WWz4QFMTizkkF1Uu5PXQVsLdKzF2%2BP88Wh36S3oTyd8mmkZwTAlG2e3f5cbYv7PhRyUlYzXc%2FDMwhySdxAorEE%2BnqCWYuXgfWX8sfyYyX3uQ0S95nC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8284b9dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23763
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L%2FUAtjXXOEq%2FI2jE04CSP%2B0EPNR6%2BRJXpkKf1XxwSOvx%2BX04dWLMNolMe57xkHo3CExbVf6rLr5nks2uUENXvJ478wR6hLABqIVSIAAjiZmM6erczc1PmM8ulghh7nzj8guRlI7sR5eH0JX0%2FnmK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a828ac78bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N1YIteyhcRyXoqL%2BEcRwNatEU8t50W3KFOeIsQPnVzNYJDGIi6t%2BYXEcLXPaBHE%2BCx6%2F5jH6Sp%2FKQGqWP6BpX4CH8FC77SXaTSRlWH2iz2CwnEI79JhUHqmhpFD8fBA5S67Fu4s0FWoIm5%2BLRe4m"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a828ac7abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZSZcy5FVrjI3qTWeTtWnSm1tNjnLMP%2BcWARbKX5%2BxvSvDciun5MfMww5C%2F5BmA5ko56NP4B%2BBIq%2BW9HOhlD5jkyo6dOOEoipdgILXscymS5cGzFUqpcXVXonjaQO6VXhzWnTovhimDu70LL4cqm4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a828bc96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23763
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NZygQ7o5S%2BMy9stWtrzT5JEi2C8IgPbSKHwMgI3JNOrlFaW0k1czSN2c45seC3JQ7jsMy11%2Bzebr%2F%2F0Cxin1F3K%2FuCPPGtBVgl281Ehxa%2FiWV3RXuX64CKoKTQPkFhrZcgjU0YLYUPRVgwe5020h"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8292d9bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kD3IhNFvT%2F8W%2B4N2gZS%2B1jXe3fmLkOP4wVucR3ZC6NuzHE%2Bj500NXd7n1ql6g3aLfkC%2BBw4qIYGQp7JXBgelwxE6MB5vQscWaVXMHOq9Gmaqh3JB06X6JLGC%2BMwNxkgOJrQL77jPVdYjoeTlodo%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8292d9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kLzvohKTjWNlSv%2FBPQeD%2FQHIfkNDGOCQzgXzNak5OuCtRHayCxFRqDKLl2SJqVd38GYlX0G3oPhYLny4wZawUpSME20F8pVP2iYKhvTRRggdyuXZsVzxycEuDkHJljWsHTXzG4JUPGJt2Lsnt1Sm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8292da1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
show_ads_impl_with_ama_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202301040101/
358 KB
118 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202301040101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-7983783048239650&plah=thehackernews.com
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7983783048239650
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80e::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e294ebabbb69b15ece7294d673af52da22ca11f08b24be82468fe8c2dd3181da
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
120414
x-xss-protection
0
server
cafe
etag
779103235937952583
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Wed, 25 Jan 2023 20:11:14 GMT
zrt_lookup.html
googleads.g.doubleclick.net/pagead/html/r20230123/r20190131/ Frame 8E39
10 KB
5 KB
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/html/r20230123/r20190131/zrt_lookup.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7983783048239650
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80a::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
9da238ca619f3bf71312de3c9c913c653941ada56cb5e1601aafb6094ae51cdc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
40411
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
public, max-age=1209600
content-encoding
br
content-length
4242
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 08:57:44 GMT
etag
10353107486223812946
expires
Wed, 08 Feb 2023 08:57:44 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1FJOss2Cus30MsXfM0CEMEY6VRq4dZ%2BpsrgF51iPZycwkLkDYuWk5R1rkvC0%2FMnEHAEtpAuMmhqCwGa7M6KLh4sMzNV9Ydh%2BY2eC2LkqAg0sHfxf2gEoxDZiAbwF28BzqX8uv7bjvOrrMzhhrBfP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8297e51bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DgrlMrG9KPd94O0%2FSZpG9i%2Bkbp3UkiI%2FVeaJpM3Q4PN0thGM3pV7Lbfu1V3OgeC2HO29ATro24nGCuAMFjZ%2BxxZczld%2Bl%2FQb9vf7QipnyNghakpol9JKY9%2FYpM1buJ21hKsVj%2FP53JMlUrGFlRcn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8297e5abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23763
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G2e%2BbqnxxRs1ACOTcMMnRxUfVJC0yDvVOcUPxnsKqFCm5LkNLHuW0hVk5fFw9l%2BjdHSHj08cO1%2F1AGt93uGeT%2FKGr1HkR%2FWNbE6GXj3p%2BwVn2IrI1mEKSa7Ad1amvOF1y5%2BIL9K2K03t%2Fp10Q%2BPR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8299e9bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p4aElcePUqmBgrqseVi89Fv73CvoT97er9ptwKtz4XEZOSXA8NWRkPQ%2F0P%2FqloQ0mR%2Bwh92hkF5Zb5PFaUiwjdKWzUplttgyu8hKuJLwo6SapHxBcTkYld3nVmjQ3R%2F%2BVzji%2FTg1g%2FtHgoy%2BUbnx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a829cf09bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EOcEiCor7IzLy9AejM26PbP2gQWgth2EP3bGhzFW8lUlgyGDYw6%2FbsGD7T0uQA1dxNQ8U3sGFyoWshxyDpoDfZ%2FYvv54O7ARDQi1w3KDi97OwK58nNhyeW4HhO1urmDOu87gCNG%2BKMJEcZ6xg%2Fpw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a829cf0dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23763
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6%2B4%2FU59dGfQqTV9MhVVo52X5fCXRgXbHcM2rabdq5B%2BxM10zBAUEIjcAGRd6RhAVOnInlQ0vWQWBFDpGQVQ7LZNuBUonAR84qP4mQdbN9EKcdET1J1xREbBRLLDskw%2FSw4XqD6tP%2FpDkQ1dBzId5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a829ef45bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G4EL4oVNHw2dUZaYA7bcA1P7piVhIXzCYyDB9pF5IAHiUmq17CER%2Fg9lKpXV4JG8HKBQ34sJD0xnqzaRZx6AFyPTEFau1yoIf%2FbEpbTAAaY1YiDRg0udJBl6IgVIpF38eLjIZeprkKdqDSuFyrqm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82a1fc9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m1jQNINZHgIpbbslTMvq%2Fe4PFCr3q01U4WRF%2FjX%2Fmm4Qg8lzK0rWr9%2FGUYmVDj2qhpoxjE%2BD06PlpeOHKrPHY6Pcwyp2tuNtOKbEBh3CXylilzldI%2Fp9TIIHSp0HQp4%2FwDBU2jdHuNZgTYB7aDTM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82a1fccbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23763
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YdhLHP7HN7bj7K%2BLlSkz6alvnk6iquzWbXuaNzPGTnA870PPfAH6b20f6Eus%2FjvbA41OA4Xpl7nz43O6zpwM%2B9fnDm3XxqsiJ4bD%2Fhis7PpYchwdFoRG%2FgsEf6rNzPdremc%2BSw%2F4ltzW%2BnOW%2FTtG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82a3801bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8wVX2dxsyXp4oMp2nwYWgnel1zufP4d4lgcRT9y0%2Buh0wUE6PjfWEtbrxOc0gvAlvn9%2BwJSsLoJzzY9b1nmqLO6jcDAdYLubdHGreg7BDuCCrrSNpYEBQ8IhNyqhVL17ntC1ycToRJDz2f33YU9x"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82a686abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25423
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=81sF%2B9ZcIVadU0bF7p%2B137iqoER4vYRsZAHFg4I0lp2M4khPyAWjuXuiu5UMptoTdxnZRQ%2B%2FIBUuuV0zlVuQ7Cq4h348cYO%2BX93wZIj0NWG8muyAf58vI45LbJ7kVvdlq8nUO557wfTIjLFQEkUl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82a686dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:14 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23763
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BJXI0OaGorCd1zHeZOyeoBcKCHxzrklnEzdOMvhA8p%2F%2BG9W6s9RYLwdAdwKgjmSIZtClT2qZAA9vRiULeoV2IXNstPmIfjW3dKYfI1fWoV%2BlMfh1KKRgoTQHsxWKP2Fkw5JnCI1wdWw4IR6%2BY4vJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82a88bdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nvkJEFEQeRZbr3pvhdlcBxyss%2BNJrrCBKKpP8llmYGLTvI95Vu%2F8gdSU1%2BmZwI48ydk3IBzfbVnrYtk6cV71oOUK4wGZjCpx6iNbz9v1LO6DilF0%2FXGVR%2BvWGrs9%2Fq0HLDMnrOFPBr5UNLtUUrCl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82ab91abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e4Egu14R%2BkO48KIgW%2FD1CwEgOlU%2F%2FB%2FlVHVbSp2Qxx7a4qdeMCdpNZPm6Ih16YHZsGZUsOmTv6RDtTblAHITymYM1eR97cmC50NmqDzKVwUSNq7c85jodXP7Ejvrx7n%2BCLLw485FGMURmSfe%2F798"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82ab91dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q9BZvSmE2CfsUSVVs%2FrOK0C%2F6k4WuMZpIfZCDQCSRsaXeAUlfz7lwleMDH%2BiwbAX2wWmGpFcDlPjL%2BSXC8FY8dCfGEA1Ha1WmmIn3gu1YXvNN%2Benxe2WnAkF9ndeCTA%2BUY9aPIvJyOs%2Fv8bPKDR7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82ae982bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nEQEGJYJ6LAyWP29K0huNKwTQA3sWhVQsD5mu98W3G2nG3b4KE9jDDXukezx3qIwZrUK3lxMhrv45aWrztJ6Wz8CuXISoaY332q6auDX9Wa3%2F5NX26ntSqY5fTZnlwOfRNNwfPf5caAU7qL2A%2Fr7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82b09c3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l45GDJcjFrlB0IBxbfXmvUeLQ4WXB1TKzwc5yqCQvsDgN3UvKqWIn8U1V7rqcdNEOM1jKuQ9VxXlT%2BXouOHLHmS%2Bk30UbqnaAx0UA8jv66tTgWKky4bz9B8U8Sbzr9RBBzq%2BuPrzppAEcEZWNm9G"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82b09cabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3cKgJckG6uR9Zfvkv2ky0Hq9wyTfKkFLtE8I0FCHg0Ke%2BCpXp692Ph0CHrrUhyt5STBLs0tSo12K%2Fhdu7vQsMqkiI9y%2FqD9aEGDLSH2J4ZkwD8KjkWjcGq3BUFPKkvPM%2FNeq6L4HFWYzl5xWkLo2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82b3a4bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FXyhJcHmZFkhai3zfoISj80cN2SITwXreNwSV5p7yVVDUzacYVFE6JzSuvNT%2BAMAr5lbIJPMsssLKO%2Bk%2BzaLq8kfqn7K5GKVTcc9II%2FO8XsYK4vw%2FcD2TW6WJPOIOQV4zjNuwUmBvm6Dgu%2B7HrHc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82b7adebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z3hE6dpW2Ee5vZTaQky9KMDB5jevgPnR8pLUJ4dn9fOhMJIGXYoyiXN2dA2hTopkN1%2Fk7VFfDyswKSDGw3QLU%2BxRJlv7yvVqbfOuXnjbA0laJ4BOkDdczi%2F1muFkBb27TgnB%2BvsUB3c4lG9xXD2j"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82b7ae1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PCbp4KGP4Z3D1cLRygBSYDFJqayfC%2BDjEQbDXBZKYi4kGAumovJbunRJREfmUuCpwZ2%2F7ASvzm6qgWsht%2FFs2uijzuAkft1uWHjowZCyseFP8g8b0dJa2aJlhVk585fAE7O6OBAM0fGtPobaoEVi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82b8afbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yQpnHAHDc2S1mJRT5wIsczz54iVxn1KZZK26z4awnbHr5QgIPklxz9OO%2FAov%2BzWES5%2Bjj%2FkO5JV6zFUMXQz9hLhP19dVaJCT7Meul3tsSrSWHxH3CfwG6F%2F2WTSumrQoYCAjQXK%2BO40cFxryscpV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82bcb70bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9TyixAW4excMx5lvbp9aDCJp9EftkQJTvZLPdgh6zeyYHw9KnIg7Fl1WHQnjoowfOGqAPsv8xUnIEs%2BJS6FKmdH2z7Qwci2SbL5TLg%2FgxsHfGwvNCv24f4%2FI1Ixa1%2FLIeU2RjLD2%2BCxMvoIev%2BJ4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82bdbafbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SZ4Vhp6%2F4MtM0lDS9%2BnRqm4UZ7ueNETCIdYQZ5cnYH4B5ZiCqdESOAm1aK%2B%2BsZh9Q2S6ajVfM2DeoAFehyXrQrkmGhRwbJd4LV9gV0Txr%2Fuq%2BSu7fDQsZG%2FEix2ZBy62DncYg7sCaibu4X3Z7Q3s"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82bdbb2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vue%2FuFNv53jeNJi%2Bt9zvmP3rDypy6MT6laJRxp2Rbtm%2B9yjw2gMOqRfZdMOqBgnEEHVKQ0Y2p6Xe9I%2F3%2BdvSsiFP6dytMWc%2B8kzznw7SqnpTALoCaaQy67sAgMb0XPZqRMHdZWNmry5HqbUYxwQK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82c2c5abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TRmgZOrH%2FcGb2EQEIQnO5qrkI8UG13t6hzC0Ln1nhtbySyTVY72HiXyrbAnHPeblaJrfMe9YAR33LcBzPpnukXn0e%2FGXqMSb1fzJw%2FXj91YrZIlspL4q23wvZ87VyU6JujXIv0KZoqSimeeDHIQw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82c2c5dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rwvGIgftqh%2FFiShgy%2FqyDYchCY4g2gzTRFJwN95fwRKsSfu9oDtbgQqLdL0Klcsfok%2B0nBTIU79Gmu2hNau82aYShX3i5oEzBeyNbn86FeXK88bzETSLg215chxfOzwpJchEY2hYm47MU0u%2B2MVo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82c2c62bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0gnlkSup32Eai7rsFJD2iMSADat7PHdnEkTEy6YQktelkx2bThzjjbI4DkA4%2Fz0xlKP1H%2FbORCVF5pRN1%2FBYJPTR3UH%2FnmaZ3hlBv0cM6CmxKN8lp5CYQhdgUIcfHbHEsiCon5dZWeZuP97Ruv%2Br"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82c7d2bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eXujVJpO3GDYR2qLjdHXyk%2FuTOyo%2BB9zUAQvucIMZj0nH7L24wCIDGJFoRJNugyXpH%2BBWmvtrv4FWiBghnpOTCp1QXaFiy7HSzgmiOpTIAfTAIOb2NP9YHCWKqTWJ0p7v2Xj5XE9GmMnPLxgO9E1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82c7d2ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=trgfPAtDYWA59f2G9pTddhgX%2Fra2YTzsXG%2BfMTG21FhO5l2uh2rKVoeSOUzoHuted6ZqJm%2F7MLc1MqSIsmDDhvEPO49P1M%2BlbiF6ompJq89tEmh2NWp0yrB25JBa8tkvdBQ%2BBs3INtm9JJBdZjxI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82c9d68bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qtAAxdanIpYAmUvzfP6dUyTfL%2F9BPVlX3MGWHCmt0rZFjkx1zB3yCXN%2FgWv4sd5hxFyRxc5ryvuwpc6y7kI84NG6mMhEkxyyRxWZPQhVkfYGi49mKwRY1nL3fR4hDn%2BYZVgmeZ2v0vRkZ3tkV1UA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82cce10bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oujWuhVoFyy2kGdy7G6JUMwHPJkuS2aiCm4nRCRDawYd6sA4GGfcplcrwLQR8IAmCiH%2BvD2zf%2BgD4fq2QPLXQtloZ5aJj9dTsRpKvmP8eI4S78Zuxcaq9QPW2PxcEupYzvILq15MP%2BZcQJXl4kRo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82cce11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WtmiN3v7jEL8MN7GKWHRbCWdX3e0mlBhgIJs3B1eqmXtAo%2BQWVvoCYSpHsvdNnusTWfvZLTTkepnVZFHr4gUQvRHtpjJ%2FOnyyyt%2BnaiIrM7NyDm0ziMgsDMfUAIkLU%2FnfCbJHoOzh%2FVC24Ip4tKn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82d0e94bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fAUe8QRLkHnj6evZ4KaZF%2FLdv9nBZvYpCqhpVJ6uMX4kCOWYc59Sv%2BCh8KJCS8G9yS6x35yfwKVzqFIaUQq5YfVwFI5TYIbl6CXg%2F5X9brFurv6hkU9N2rhQwipEdKUgKAC5xQ2UhL9adkbYos0e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82d1ed5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hFIaNXzZT%2BwhzH9g%2BoqWrFfvZsXbOEwf9gbJO4th%2FhzACGSxwN5hY%2FzZ4TbgObNIZ2NXf7RT5rI4daXZ%2BC7NqEzkTy07h%2FfqBXhDyg3JWnWBZTLDann%2Fqq06g9FrG4embh1J5qDy0SjnmXOg3mzT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82d1edabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1QiOhspSe51qsdUVNbToL889UKKPqV8j5xk7SDj4AVNByMjHEjLcE2lIhKbkZz8nm4LOeZceK5Azt%2BOn7olxpOXEr9K%2BkR5XmhnvR68rSmc8bDJkEpyoCSGzDSK41nX6N5oomEQVMIIt7SaZmqYu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82d6fa5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FIWKvAScMNzsre9ZU5E%2FpKOM%2FYNvsX3Db26ZGEX3wvUDBVrYqaoKk9MRAnNeQBAbGk7LGbeg3cSaEEahp2KXEIm8buswAWTZNh%2BVfSOuPINFCsazVH7HcTPw2kRCqeGba5wcK%2BxvnZ9YRnvq9SKV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82d6fa8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w4aY%2BdYrL3ge8eOKwwu0pimhoTc0ESSD2C%2FlbI36wPmRcCUHAsZ4OFhl89%2FCDc6%2Bb%2FL34828FJu9IP%2FIKcTCJEFVfJ2qHuCQsz0TwXt8KFWi3dwvptAFg7guTylNnwYb4XUsN9NUXv%2FsOjHkqvG6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82d6facbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5qmgj0fvg%2B46PrPLgcLP7RIV%2FkyrgJNYJ1APJ4YMAxqnR2SvNt5jISOYZfRP5ky4NJn9VFkh0FZ7PXZO6%2FvjEc9nM1iDcmUekz3fjOAKhym%2Fv1c8cwfFvU%2FXPLXupgf8XIxHcyIAGiVhc3wumo%2FY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82db875bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=grj%2FaSXzRBhga2ApQNYaQw05mGxFHaQrz9%2Fupc4z7NCd7j1j5e7%2FiCqPn9fygwGalIdZM3Je2b4Jvhq6wHTuq%2FVvlSyxIo9jWm0NUhSecOg04eXZ%2Bpj%2BuVwkauI6wJKjBJRwhT0OmrRLa274UEhB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82db878bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vb29Ky3cLpv4s4z5BaJ5YBX1M4yho9fnLkUtqz7R%2FBuWstRo5yW1t0nOnvqj5igEw91hj0vFQC1061qx%2BVWjhIbqwWZNzw6in%2B9UwePEIl0uK9cASwnMmpxDtUw%2F%2BCAZb8xgg5mxB8Ob3rZJNCmY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82dd8babb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HS3kHMsrBJZ%2BepwzfTXsp2sWLlP%2FNwg58rOtpOZQTKHglHpqxM64kz8yQYLvehlkpFhUQUk0O1doXbRRXh52HIAtW0DlLS7ZleI78sgwr2bvjirK%2F5FaYZiDWMOlI%2FEB3jJgDbPruNllAgUU%2Foj6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82e0911bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MmENdquhKybuO%2FWyoPAM0oxtrBeohQUVgrK9upac1ynxcnqm2sSubXj8akSiQFI7Hvi1iyYCsFn%2BoeZucXohii78b21dvaL3uHe0kGtF7ll%2Bjjv9kVdc%2Fm54eUYmwmRNxt00C1d63oS1Wx06Amtu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82e2949bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3aQJyele1KoTPgxYxNZSSDg3nDXrHbkSFu%2FldnUhi%2FRtyyuSARrtdYK%2BfBcTNyioTP9kNiNFVV8T4AfhiwkeSGVwMCGFiD08gWtzASGsiyFWLzd85KKaS9F2HvB1w0t84stOorK3cac7rE7j%2FrOp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82e4987bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wjp8Spw8r2GGTtNGLGKC2VD0qwdpEQelA0ewkBE94JcxrfpaOhPZo0xgXDlD6qwbqwBZIBx256p5LTuYf%2ByDbV5neFqCPicUfmhYa1q4o6JdFyAg%2FkFlPkFpE01A84k5TiSpmXxAgRua00SRITe4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82e59d1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fMEN2zhTgaEEiSNh4UhkmgOPCC8p%2BUIkJAmEqH7AgffnMtfZkavT1zZ0aGWu0iTBuVa3GDLPDrHgCt0SvEwAoJA%2FDimyNj8ik5JnlK6np9%2Blm0%2BJ95q%2Bw%2BHW%2Fk2N8A%2BLxZQcES0NFH8Qh4uAfUFZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82e79fdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q5fBBR1c07Q4ZHyN%2Bw2gj7Z8%2BSlmCFX2ylbQA7%2BIhZ5GgJp9QUVUlgpwbnaWR0PFym83Adj4tl8%2BjQ6iNmyybiarrYD62phyvs3A8uEFpDUEx%2F3hcTKJdgOseJ0kJ9FB0mFLfhTqakEhZgE4r72B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82e9a3dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o5Pp0UKqdlEm%2F2gfTZLOeecPpEc2HSXh8X6J7xsjdoKQMPjnQwMnWfoPovMWpES0wGSpsoGkh6p9qPk3iznzzK5MKEW346rM83OIBdqbJhoXrzkEvLaJLONnPDVaSe9ACfbcuW810OeuKHawGbyP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82ecaa3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y2opuBbaQWrnY4bU61LuaWZJsv0aspkBg2sKa%2BUPnCTjLLpPIcSSCTky2b26eQPsrGphFOcK6JedIWJtk0Lv%2BFr113uBSSPrnwFhygrEhmYNAHYL%2F6csvnhQL8femfcaFPH5pGVOOIlftOXR3MwV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82ecaa7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=sNyIp8soOlNdmg6NPtGkvN8vt1W_Pwb0HYMm_fdJoek-1674677475-0-AW8JIsc5-eWld3NoBmeOVEzhyVlkNSa5G9BWjK9orbM9K56oo5stnpu_dZaYeDfz_m7iK_AKk1LxGPMGl8Q8jg9zCSJV1fb2T-l-CP3QAjN7; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fWHiH1Pal5YYLpxXjpypYr%2BAkFVrTxiwDw%2BzaAu6rmzNdLQXm59P6Kgb215Y%2B%2BRdn%2BD%2FgtSbbDWBNGiXYx94soXCN9PhbCjDra56Eyx8XHSBcVdRZF%2F93QygLyuGZAIOOh43BHm5coJ33G%2Fzpa8F"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=sNyIp8soOlNdmg6NPtGkvN8vt1W_Pwb0HYMm_fdJoek-1674677475-0-AW8JIsc5-eWld3NoBmeOVEzhyVlkNSa5G9BWjK9orbM9K56oo5stnpu_dZaYeDfz_m7iK_AKk1LxGPMGl8Q8jg9zCSJV1fb2T-l-CP3QAjN7"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82efb16bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iispwsCeblaGmCLEtP1FDrCBnBmaxlgryiN0GbWwgF2fO5xeZPDWSXxKYGBjMUvB7ONn2sjzBkH5dd26dXEbbXsOZTAKHkzap%2BS1lUBBBGBNnt0hWpChng5gfrPQpeaY5MyBFu%2BOW4vI%2BC3NEa2E"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82f1b4fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wzcgmK5z6UCrtP5Lp2Hg9lHRxuaVQvzkCWUzhBqDDV16PG4vmb50%2FLYTbeWgCRQhdDPZ8fn5b1g0N8KWj%2FuNd2hI%2FCdS%2BvniP3U7dmPXhiuk1u9dGs7%2Fn5ZXVN8c%2FTO%2FDC1VJjfYbObt3vU5sw19"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82f1b54bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m9Dpasl5TSIPhgq%2Blc37PRT8X4%2FD6KslRNkYl1vinJ4e4qiG0HDZQSuwmzyjkOaLsVXFZHF2RWW%2BISnsRMU8YWZpLPFriiUiaAp63bIq6UQuo%2F5ZVzy4N%2BRGViOKqnoW4hEu8At3WS7ozZ%2B12C2x"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82f4be4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ssCAtjlVUDQTcDPsfa8vij9u3098C1JFKHDZIk4aybsV5LEYFC8%2B0VL3mW7MBroTBsE8wK2avqtArXhD%2BrqZVEBIDtsTbrl5YFKwOA4Hqh1hcAiVzCAToeQiteGaPepxZOrVkfQAFhd0KFMSCnur"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82f8c6cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=3f7Sg9yrWID3UX9jAOP8JLlzVoKb7STKYps_SfJ.O0c-1674677475-0-AdTg6sFpPKXtXb2E5KPqv0fiphFWLRAYRob-YL5d_NM8eq8pW_HkXpgGfUztMghBylzHGWWI3mpCqnmIAIGHNuGtgtR-RTM6i2r238irrSA6; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vVHktz98mXs8l0jvRiEucXqgAX8%2BumKGiRJy%2FASYKFYow0%2FHM7ZMj%2FDVxejC6IGVwNcy2wVkU0p%2FKIDefp7uWU%2B2Sek3GJKDPF6gyDxF3jMGVbbc6gi7NnMhiSzu9pSWX4qjHFc80zNM43Ohyamc"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=3f7Sg9yrWID3UX9jAOP8JLlzVoKb7STKYps_SfJ.O0c-1674677475-0-AdTg6sFpPKXtXb2E5KPqv0fiphFWLRAYRob-YL5d_NM8eq8pW_HkXpgGfUztMghBylzHGWWI3mpCqnmIAIGHNuGtgtR-RTM6i2r238irrSA6"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82f8c72bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vmEMdryNiDHK4pDVrlidShoRZ1Lr27GrffnptVtZRzsFfAFoANjkC96S9ia12DiRINZuvzod%2FM8SDApSIOtuL0b3fugsQAWqMVbr8ytEzEmQHSuNoI%2FWQpQQ6jLLIFJrueln2PBWJAOdau%2BZ0ZpK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82f9cafbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D7nmcLCS84wgrLiEw7D4848Z0D1r16F6okmQ%2BG63kPIz3t3DXj7mKHglZYYW66HGjM3qdN%2FouLKUeT99%2BXQRVPiNVZU%2Bf%2BF20BU5pZA2x8T0%2F9kOn%2BVF8UnPyniHIKLVlkBWwvsJzBmxOKZvbhli"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82fdd52bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OvylzYy%2Fh7Y9XZuAZuNwOdZANZRqY96WZOz8FI8oR2lEHjtylOZ3SSRLheuNa5FLIMc%2BUdJ7bV6oVUuSZZoskDVi9sqJfsvUg9cC9bTpic%2BIRrdE6K5d4haVQzrTOVgFnwJtwRH6Pb2fK0J0spmY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82fed9fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iFLuv9uBU6TlM%2BBrIatfD9d3yo%2BvEcampHYGPwrBTyOcPHk0tY7anqr%2FdYwkA2LlzQyoU9SzNXzRAMN%2Fcp7rBlC6kdhjD1RbY%2FJuWWFk7DMhcZlC6asoyitb5Xy1Q1Onl7a6QjDMV1OEs0GNGTM7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a82feda4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LWN4DhPQIiGtTwpOsihRt0P7YgaUYVMGuTzds5oFKXYZm2hd8owJjwmQsdcPcuIJguXcqg6iAmm7i6fDzrh6WSCWAyzZSBbDrSwGhpT%2BDD4sLVUc0mcF0neYHg4G80R0Pm8lL14EL7YI%2BW0lCCN2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8302e21bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=drAYQr2ui%2BE8InTBtD%2FLr7gqipgKjxx%2FXCcZOL5BcC6kublMnA7%2F89YcXfJhpjWPy2PtTLgiPN6jfz1cC%2FB37tKFJ6j62wQ0QSGWHLosM2jTGRRjDnANjN84Lo04SB1sx9ieYxGoLty1cvcfGxsx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8303e75bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5dw9hB71CZ1aQn8ETrTMDI2yW8OlCxqX2Duo5fk8eNsShLmznDoshkCdYp6yfXl8X03LdLEu9nqA9FKnh1XWQByAvYHsGAX626ZHIXgg3OLLm%2B%2BmySxRpfJHb3JBcoOfiAntU%2FWNeW14gS2jaGka"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8303e77bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XYk6wf2jabANnopAXxKdFOWuhjj1jcZK%2FK%2BEiaKGoTPaWXvXWZaLLQNDxsRwbT82J2IPE3lhYV6WwDsQXwD5H9h%2BMe%2FfoZLi6DvRjxVLlDYs8DcviLXGfqlqPshbX0yVf3SmewkOgusDhVg4P9%2Fi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8307f16bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23764
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iLI%2BAEd7HUq9Idq8dC1Q8riKbp0rSJTV%2Bt0qIrv4NFbl8VgIJX8taTZqmrRAIOmJoKqvzvyuiIwt1%2FPqummoRwH3Gq71OOeErxCGfp3GDqjtTXAe1YTsu2vfzAACm4Zd1QhN%2B31es7vdP0qPz40k"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8308f48bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:15 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25424
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=nOWABOlCr3bDxkhaOboH2yUnFBYN8uMRRi1pC1Ji5go-1674677475-0-AU09V3GbBaqsPpVFX9Q-mhcAwL_ZpAFdcC7MPD6nQhextcWdBW8AaoEKR2uri5IoDVzbQJTV60ZbdmsuxO9XBqQHlunfldqqGUAh5ARf6BCg; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JiVUnk6QBr8lDUbLcRZ%2BX7qJ3fYTSaNwOe%2Bvj5JaxJs9vY7fIa10XtMiwhF8l8K2yEmkiCcNpABvB3AJey7l51c74v1IjDlXqM%2Bx2Vg5H%2BUxNr0K0hW39DqWciwIdKE5CuJKhOJHtxhM0rRPlWg8"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=nOWABOlCr3bDxkhaOboH2yUnFBYN8uMRRi1pC1Ji5go-1674677475-0-AU09V3GbBaqsPpVFX9Q-mhcAwL_ZpAFdcC7MPD6nQhextcWdBW8AaoEKR2uri5IoDVzbQJTV60ZbdmsuxO9XBqQHlunfldqqGUAh5ARf6BCg"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a830bf92bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7BoDCPSI0f1COpeEdSlM63zcy2miaoqpCsqhHYaGcoQOH1p2HPOEEjg%2F7JCl70UBhLD98i7fG9ARk97%2B9Ws5blT3vXKzVdGH5JAmq9ovzobVoCDD0YhaRjLCf01aCvfmIfKnWsY77UVa62ovhgjR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83108c7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ofNOL1CpLlrSSUEni01Di4hOvYX6d%2FjuFBW1wIzU%2BQ7trJCRoOlzhCA1B0UA1thRq0I3QoS6BlwitSKg32hrjOrJI170lOFxxJAQGXstlH2fb486bwG%2B%2FWx7%2B5hJVuQxFLX9wzfVu%2BAurKUZrvOS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83118ffbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=4hHWZarEot76LyzT4mT_2PjCqVnQR6TPh1DNYuLr9aA-1674677476-0-AYAnVJ4h_z2Gg0vVrizTlFyqzW_hQhgSRKHiCyu33YaGt21Ej8HEW4LQsdin0tuZzJJDyBnDv1rjnBicRRArZtCsAYLNslDfVLGOTKXyQtuX; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MpgoPfCGroCthdpFCBDrk6zxxrZ2ArfGocXtYTgqfkAMMU%2Bjmx9ZN5PlXtSgaZEgyEWZDDB%2BQ8iHMaWSROOm%2FtGXnV9UEOCXegFmhqe31bkqarUmo0InjnLwGfyMuzF3vChpIcfsD6SVeMp7XU0v"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=4hHWZarEot76LyzT4mT_2PjCqVnQR6TPh1DNYuLr9aA-1674677476-0-AYAnVJ4h_z2Gg0vVrizTlFyqzW_hQhgSRKHiCyu33YaGt21Ej8HEW4LQsdin0tuZzJJDyBnDv1rjnBicRRArZtCsAYLNslDfVLGOTKXyQtuX"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8311907bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yQ6ndY39i7CXJKlR8fUq6Pli8dVnxXQfXB6R9nIVdnuY3wzvDRDFQKcd9%2FaP6L6vOHKcUc%2FLEj3IJ0xAEsEW9Y6DMjQjVRiGLnD4ADTFFhgw5QPxYrhhetYmR9iTS6x%2BVBKsf2vmRQZB0fHuhjlM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83189f8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hZRDbt%2F%2FMYlT3ntjZXo18vwcRC%2B05IRw2CI1XSvctl%2BjLTidyb1VMY%2FfMDY1ojp897OVhgorR9GNH7WcAnQk6h21WUoOwF%2F1ITPDWEX71YGFGrowdsSBtvGBWGlD%2BGox9s6HGBKHTJ8OtA623UZq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a831ba71bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XrfdSIPSau7G4NZtiozji2MOOXPMwhZXvtcFwxa5sQXVrxU7tJNZEiARbamz415WIBCqucZhZqZ1J8p9KQF8vWKfQ2FyEGvYSrspTerfArV95M5hlkAI4GPzxxf3aeXAkq8Gc3YtnLRfZ5aUepJZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a831ba78bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FpLRJKDhHc4i49zM4zRC%2F0OQ%2BwdEo5ITBQTWOcSm61RUkaeSZ8jPaeEutLqbqdtIEPSk5sVQBq3C0%2FMxUCkS%2FkjEJvMUckyASZUJAnoHEJXMdOPcRGIRUjaKTwZ9Fxj2VaqQmsOwH%2F6tbJR0Wxf9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a831cab4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pKcNaMoz701nOWvz5xpmPkxFB48909hpBaKblJsFlxFlurNvEWXUlK9B2joD%2BcMp89DcE%2Bob0NZUyxx2OtbrFYeR%2B6DtnxDVjwk5fXrFhnV8DtDKtHVD5KgA7%2B5%2F6jre1jZQqG1gJKrPwiLhrJzB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8320b21bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sRiW0Rq7b3Dssy6K3dqASCx1lCSqxLH3qga3piq1mBInENeZkckY%2FXRwxZoHqmc6HD%2BpV3E6Kg3RNmaUNCxhE%2F5BGYpWgOv%2FQNk2MeeeW%2B2ZHJyyYzwki8h3m14oB8yDQawAxPah1S%2FUkWJ5Sgl5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8321b60bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BTQrKAP%2FRetBgfP%2FmQHi%2BCauVOwsq5tpw%2B2VPTftqOX6KpGXaXsLe8I49GvqNEcJFZ9QcF0GwBKQs%2FemB%2BGFN0Jdbb5yXiU2h6ceMoaUHqS6VcqEhICgiAj5z9aLrUY0DSRgD9JJS8UFLiITLN%2F6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8321b63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hdLfuLlhyrbKKP8WnLxTs4RVRKhLK9imcI23hWo%2BiLbjGGErp0KA7TnJjv3w1ugPdjwouR5Keu1YauDmtaH7y0y5C2Ls0LRS4RF0JjYec2r7l2DcHUscNXNS2qZkrdLkXJCLqbbmCvktMXckFBOk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8326c0fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qdBQ3c7xEy%2BUtkukveyw%2BRmdHIB3W6Ut540VzKWu6zQhHV4lpjRIFP3nYUl8XTNVIP5fJm4wU%2F3bVVdbiJvWmEdplJLY6kILRRP%2BSgCDpRg556fez%2BPsSoR39vJXZjBW1QJ%2BiE%2BpGiuvxEW%2F5K7X"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8326c11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cvl0oC2ARfEwtfY9g%2BkQBoLocZYYJXRBOBuEUyM9g7C7X2Vaza64fXPVPX%2B4H1raLidZM1Vb6UmTXc4o1rxZ4Q7FtwQWus%2FUSy%2FoC6uwbmC2MZA6cwcWFCS2hhMICSLM79ndKZA9vIa2BhRv5%2BzU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8326c15bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jvg%2FDAZr9G7m6bzIRyFn9beMqN8fquxrkDXt23iYgQXEXr7PjybioUN8ofbh2oOirBTjhDTiMPnFBkMdFuVcy4AxUGV9BAxVmBeGMJ1oUXBU9CbnpsieULrQWLC73MD5QyhIVzUXyuHRF3JSZbl7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a832bcd2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hXpJlmR3WLqknIQXaoCDIMssHPWDDMSBAwQcnydA2AeqDrDoZcoeMBpvPr628YzFsx4HgDBHvHTe%2BaYqOW1F6VyPTXpFGN477iMKjDv0b049ZoAUPHIxCFgc6p1iESCCx6ba4AKfBN%2FWluwm%2FdrG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a832bcd4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hQMw1aOJFiWx1nKJCW5rREIHY5Iftxrc3IuM%2FyLc1ia45nsUF5fK2Qg9MYMAaDvuB2A%2BD%2Fglkrh0xVF5h%2FqFVrtibfBSNG81aRpU8392O74ZRgPBEvcV%2FRIcUnpjpwcUFwuPDLOC%2B2buCkGVhtw3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a832bcd8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fzk3875JYd3gO4DiSDY9iVB3Sjum8svffo1jwtGd2O%2BCA3AsHZx5Icg9yVp%2BvL2KCeSXdFKPYSoVFNNLMbfAZr26%2BHE%2B3QaykDIzykPgMwzIzHChkuz7TwT5WCqfkdHIt8nFGEKw0BKHrW3oXam3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8330d95bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pYZJ76eES74pqOUTVxAhtetgu7VJc4pTdzxoMtSngAVifNvUumH47uekJUIdJVjpqwneTnBQr1ZYHEV7T41FQgEfVrhIOwCPJI0FDVEZ8P74Mghs4iXP5PQS8baGPKi%2FxNvs4rhJcqzyVwAX4JZ9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8330d96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gBW7%2FbxOQbsafF6ZhOb%2Bx7rjo%2FpCh747dZL8ZG7Ena0Juzmkrf6dF3fGeeMuEsAYVAxkOVrVjKpvxAsBZsgwz3sb%2Ftqi8Jn1azGvpB%2BShKJeY5PIUY%2BfVwaBcvgXvuYN28MTGDzGfvJCgax1FkBv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8332dd8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6mpuEA2BpWxvxJKxt7uiaKGN4j5pzcwrgHDJCoZbzzLtis6pNCTnJg89xBOCLXBwM7yD%2FKJCrpugFtHMH9eMChHqyRCbfdacMYoJru%2F1qssvAUIDp14JQGgSb3X%2F7EV21Y7iM0qMvY2uYLNBT8K1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8335e66bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D%2FVXrhFNPl%2BN1maGwBa6S6ZPZwp5L4x0VWNIjZfIFE1pXW7QRyCrN6kra5H2q58Sj7C%2FMLod6VIkiD21Zhpy8hg82sY393XPwF2agAwg2rbeElM2i2N%2FVGhJD5vHv1TwzKtPMBLp5T4lqZIZteEU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8335e68bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xab%2FXTpgKl3Amq%2Fu0GDtxo7%2BBvOBz4O%2F2R7iPEn0y3f2w0VA%2FR0KWYI1aeHX2L1ds8FkZLocAk4WM4qMOKKNYiPeRJ5kisx11xb8tv1c48D9TjYLliSoDVYfiKyMcbO%2B4HC69oQpK4Pfg4Q2z%2B6f"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8337eb8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rNpn98RJGZFne1mbZWOmbnQtFh%2FcYg%2F23MP51vrqhgTC4LuoppDlJp46Xi5qVdOXe7txKXweQGeAW8SiyeLPJTNyY2iko2F%2B8zxeW%2B59eqh%2FJgQw7el0vZKuk%2FbZK8nHDm9%2FPQCV2OC1ySQ3uoj0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a833af29bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3Vgj3iuFRWjkYNJvz%2BZiIJQ%2B5ds78unKOQTCXA3AC2LzQselpNP8RXsBzzv8iYcbnRsCRF5mYNYxHPDH7%2BqYz061tFeXwonOp%2FgrdQpJQkYIebzFfGTsbXmjnggomlcukGFpI63j3rsOSuLXeMyw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a833cf7bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RQUbHSpjWHhbAAyHqQ4yDuUs1LBmI9h0oUUdHhyA2V24pCQkFvu%2FP7dC1YBr5%2B56sQjC89fsRGiXDW%2FFvozUUx4q8nmA1Jw6Qzj1cvTufAL5vLZSbvDtjhy8ogMkc9rMbTaacsxjgc8hqxRaQTZN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a833cf7fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H%2Fp2Sr31fYtvU74NL5pqi5FVWxC7haK02o%2Fo798izwXtfxt8EA1ozPwmsIWPXCNudoB1PTF%2BuvtjUqc8B79vNaw%2Bo7%2BgTc%2FN%2B6WaDQP6ADWnCY6W%2FRsY9F3LTHXhcDl%2F2AaFqNXUsuM29BdcKclC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a833f837bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iInwuNcfAZLpYBefLlelV3xn7mIYRXoaLmYbNeNy2M%2FQ3JCzBj4C%2FWPjcfdA5pG1zZRMbQdaW54%2BoEigxY3IxgccXZ76cNbwRG9Xx6jphWmnG7zpMNGItef839%2F1sWktVrWNLSBUAyoWI5ZU9%2F%2BN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8341896bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HiIozttltpqUAxCsgqT9UykIDYqTuoKlgtglxalqjj2yHIcPCY5f%2BupYnyJn4zFBQAfzvQPj0yCCAqJ9Dp7ZTNMOdpupaZwNuM17mGSZlMN8FBTpJE%2BE%2FaXnicp%2FGB4s16z9CvI5zy%2B%2FpN1FiEOa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a834189abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tlUOycxNFZa3XpcodqXywEhquBxpU7T6JAR6r4h6TQWhzpaibwgcWDDHLX%2BRsnZxOF07%2FIvySH5tkcBJvPl1ZiK6o1BZk9hn0bqZMNNyDXaBzQEb8iYtVIFwdUa9p7Rsee%2FCH24d29V6%2Bb1vSbTE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a834493abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rrUpenHc3k%2FqDKpF6pYphbfa85hY7SgZYPT%2BsxfdhouIeA9BWSYaeyXPjEI7QZKpRM%2F62NLar6q3aEc5gRIrFtiqCgmWm%2FSPEaBZrt9yjQX5LxvTrI8rMdTz%2F1gmMcd5xfb14nGTy7TH0rOvjqlN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8346990bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=knhmSAm66uRJHqCqvsobNP2hzqQj%2BMDmPGVrpkcTSdw3X%2F4UlcqWLn%2Fd2eFPi0zmJ902c556BsGIrCgoPLVoZbHGZAZvq8aDSxDUnq44HHzc2Sej55onsVG%2F2XigZsOHkt0Xw56NYXStVZp9DqEh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8346994bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OIe6DlwqPUAOJdl%2F9NH9VCn0A2VMiyFTU6xICjq83iodwUuKhlgdnGEAeZfjxxjlkI2N%2FrHENnQRh6%2B3LUBDKySs86Q2b3PPXnXKzSNGINDDwt%2BZoBOxPq%2FdQpeTIEOhOot8SQkvSQpAYKelAqv7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8349a2bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kDnwOICczjr5r7Z%2BhLM%2FY%2FUBJxNugrQysAxneolD1c67KtOqNMCH49T17OSG2p6by5nefYFLUvhDPcujgQc4brSGhd6dMMhTH8TnZtbOJVA4PX26NCEPaiAnoFETND0kXZMFDs%2BoHJBtlaHgMO7a"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a834ba6ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XNPf3GNUTvsFDOZq4H%2F3Iu2EsC77ioGa4%2BEbrLuGDbV6f78g9Ok%2FH1WdLIBKEFP5HYbKo4iAfliS9jrp0Q3lLp%2Fpd6W0FKAsmCppAgmDskExbfY2hOcPfg%2FRLfZbSJw%2FVQCGz%2BoVtjbqfEfuevo9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a834ba71bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gMKBhh989WKo%2B7nw9Cy0%2BciC8JDuE74e%2FQwqvyvr%2F6y0pIFOnNdTM3hXALNOBcGCLJPGi7c%2BL%2Bbxzc3HdiURcBoqmEI%2F1B4C6Q99E1ecfzwNy4SGKcPv2WpjpvZqTLs1ijJ65NbeiAy0aelMJji4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8350b59bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N9qng6apQnkX1R75Je5J2%2B6l27I3qZlZjZ4OlYwHc02oPkGRr4185peCKOsXB2x4EPmoGmEo1TTRRIeLE3WurnIv5lFvTSxWPaPIoRXyK37G45tA9abGvlbBSC%2B2TrIVTLqgnAWi698izpWiVMyy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8350b5fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vZ%2F%2BD6Zzeqcqt382ZFUYuMeii3PvSCVSkxQjb5TNaL%2FNytQN%2FOdmaL3d3GYbYsXrNCBAwybrtvuyWmi5pfhuwfgk4pE9uOLdLnzCA90DHL74APmf%2BV%2FNqBx9ec%2FsimlLTrGzpIFxo7e8%2FWG24HTY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8350b62bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jM%2FmaWR%2FkafCLUdgglT%2FWo9M1PJBR%2BPnJjsXE0VgWtcFnatyY%2BCt%2BITWQUZBjyPw7U5JtIO2ulLP9V5JLdYfZmxpYznB4ty3sZOqvF75iWfYSyFd98HPZkNBf4JXq%2BK9u4GCjE0q7%2Ft%2Fz50pVG0A"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8355c46bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e13NUklAGpuRIhxaqNYIsBGtJ08fNBzftodVdTlLmQZf53NpLRH%2BbtbOC%2B3QNxvWVR78t2nKLW42E%2FJEZsZxD6BvQACK50p1trlfkheAHJl2ua62KYXWj78zt%2B1fazPiVH6RzWhjRMNB8rPL94vm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8355c49bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uI5r3fkcQVvMyC8wgvKVz5jaR%2B8lsXc2Eq6WKu7lXrqpRKg9WGRiMgAqSB%2Bg0xJGSHb0gmHXLRWHEpeWbjbnrdISYNc3q7CE72GWYi2LM4NWIxt9jr1YewdVIrKLcjCg8mJpZAYhLWfkxmBjKQQf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8355c4bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8EClLV5YURpuwfkOvigpQ7MU44HBsAesCHoT6YA9jSodktjU7PXdT%2B3fEawJtNyeijO9ryFxlOpgWBnbiHoJzUW%2BrWA1%2FcFLoziFJ8xgfTzYLfCVX9ccaAWnF2xX1fHDkruX7N4f2ByWuF5CH5o8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a835ad01bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zj4nlqU8TwV6apfYMp20B5a%2BhAHMwkTVq562eqfktg9bUz99TDkgkoTBCEwZDhO8qXo6blQAZqIiZN4FtusGHnqoYxGmfmUF%2FlZNDsG%2Bc8FhKrCm2pEmBNjav%2FHn07n3dzce%2BMTkq7UsclNVdpI6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a835ad04bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UGUX99FomSii%2Be5xb74YPIDV7eX35cJ%2B5O%2FzIuthW3fHjdsPNw%2BPxf7iOQNBSy0tKS%2FsmZu%2BJiuqzbXOOCxp8gSAr%2BAklUpVS8PrLo7MeF26y%2BtIraLK24bRLwHsf%2BPuMDdFs%2BSu4FBCSw6faMoe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a835ad08bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OU67t4LEIT8L%2BRFtqBQLfMVBaZLcdPc8PkbzA2fT%2F%2FDsPzkxxxGCT%2BkwMud2mIvmFGDDSV1b6%2FBxCLNIsLqDxQYQFmAs%2BPpc4tEoLYd2WleMJ0fCoXSh5M70k8LMrlQ9sjWWuSyc6RtmfHQQHJXj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a835fdc1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p%2FKo0DRR4Nq%2B%2FyJEim8yJrmhYnT7yxWR4t3VXEl5HXfODSHuZwfd400dSwIFLdK0QtOmoYHus3XlgttkhkX4ajrz7vGcAUfA1h%2BcZvbIJPVEFr7yIboEAtNH0Lq%2BRT3dyqhB5MgzwV1aOdty7XxY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a835fdc6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=alRJzpQVwqtJGZ4qNz7LANBWg%2FQjG8LjoKfSbR%2BIq6ThLfmuMQ8weQ3sduIZB6yx4er3HRI02lInu8fa0rQWESUxa5BZK7eXimBB89eaCIsec8%2Fy7L%2BONUEILfIiri3z2sZBDAp5ToddXiE3fMQm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a835fdc9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7PbQI3MPPNSDm4rvqDk2frQUPSpuXxY3wHrFesU844s5Tt0Yfsa2kyz9HnhuTM7W%2FxEALCOffhCqGtkS7VMdnDJUfFmhbBGUbzHb0gm8pYESj2fb4CiuT7F1JG6Z7blzaKSVGjcVc6Zs8msG1DP4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8364e9ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=5_ei83VXkyh3lIeTUDFg1aw29gTx..F_s6.QMxUS4rs-1674677476-0-AZGacE8Vy61FqXB8sAQ7My7KRhG5wab4lZBgLStMBW5cD3glH2qW9mXELtX6bFFmvgVFNldnRnuCeCeC2A3R_I4TDt-h6nSpeBSGROhknKfr; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gJcVl6CRuKTJa2Z0RaK4ha3RXJcZu3qi979LYor2i4Q7o6ppArePWfDRaNfTMbUD%2FaU7V4JP8zOEAsRHqxpuD15Av2Gdn5HGMzdgrPAh35vr4AstmtfHTPCPor6%2Bx00KJpkRTI3XVc2eqK5QuBQm"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=5_ei83VXkyh3lIeTUDFg1aw29gTx..F_s6.QMxUS4rs-1674677476-0-AZGacE8Vy61FqXB8sAQ7My7KRhG5wab4lZBgLStMBW5cD3glH2qW9mXELtX6bFFmvgVFNldnRnuCeCeC2A3R_I4TDt-h6nSpeBSGROhknKfr"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8364ea2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iyCz7Oax1vMGaaaEmwqG65bJP7ybSCqGEHSQfzxIKdYBGqY3QURXnbsZJ19BfNNdFE3pcY6dqnCIz%2FKLw85zunstkgbbifxVM%2B2qSb86sNcCcCu0KR54QfZ86Ggc24HhiQF4Z1zkzy0pYotlrMgN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8366efabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9lckgl7tYzM1zNf3FQFgEdJVqJdonO9cyzCjmQFoczgQPd0IAvkKI3MYRzgyo9chSobO2TXmyf%2Bo4dmqoUUMBiwUgYo6Ky7rMIpjFsY2PfhrhH29zS4Yave%2BfTe0t9uibyIriOYOnASOdspD3BBW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8369fe2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=59wSIiLN%2Fudmifl16noiOkP%2FNjApa6n7VGSMOjVYzSBaLhKEBKxMwka%2ByzfvKAdQTM4jVmWQHqd8%2FIUmwKs9J623KPoFnNfMGNz0TFnOwedbPqZWtcdx57AmLcAI9d0biz8%2BEVXDKKiETxP1YQ3a"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a836b843bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=6_hJbifmqwVySx_KMcNTcBd.o09nMWW56Uft2TDpu_A-1674677476-0-AUtHr8oBaHlBabtYq6kGwxeN8ROFim01AgHjaCfQZnWIY6gvOIBBWDVrxHPe3aQdjX9nyFpw67QDsG-MnO8QTE4YYk7-hsOso0dKTl1wrUB1; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=soeil8QBlBHkUUQhACnjytJzZ%2Bxg0S22dALHmqL7HJl%2BOUSUx1h5n%2B1tqg%2FB982znxafeWYIbWIdIEDmITZx0%2B2b9qEXpXUdP3YSv9c8OhNGJzZcx1%2FoEK2417QvaJxogheTil5XXEClpS9Vh%2FR9"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=6_hJbifmqwVySx_KMcNTcBd.o09nMWW56Uft2TDpu_A-1674677476-0-AUtHr8oBaHlBabtYq6kGwxeN8ROFim01AgHjaCfQZnWIY6gvOIBBWDVrxHPe3aQdjX9nyFpw67QDsG-MnO8QTE4YYk7-hsOso0dKTl1wrUB1"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a836c86cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23765
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UTxBvzXF6A4zHZdt8ENppUv%2F3rx%2F97vv4nZH7rbI2zXRhOFk0NqDtdl%2Fg5ab1Ks5ykHijj50Dew7eyi5DY1dcXzLX1CtISVkQNBXdm4KYTYEkuvbHxiTu1%2BrahFixZZO35tmXFpjMCwZEjTchFMc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8370907bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:16 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25425
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bn6wghnbwPZKXi68X0bVJ6XiBN38pkCEQnVFN9lnrdc2RN3X%2FGocDPaZ68mnJfpoyKu2KHGc0hsSlcYt7WwTEmz8hKC6Om%2F1OD5QxjIo137xyMpyLKWkrLgAUFtnJIzUneQivsu5z5Uo2f9zwfeT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8370958bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tb5QJf93u9cq8vMfAd5MGYAN5APGSoYDxgqHZdcXJcpsq3g7611Xnt0f2rxapAkMabZlOlITuiRK6J5kVkgg2OcR5Ur7bJi44WnaAdwWzyhrDl%2ByHZMnEkwMead29tr8uA9GPU1y%2FxbHHrQB0hjg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8376a37bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s9zSHT%2F6WgzCNqwSQ2%2FtKKo1tWYFDGCIzqOTJmnZEWJAf5ErQ4c18L6epdqN0ld9o3XulKyxl7wRNz2wgLGSHKGJITbgs9xNQkbRHUtiTnplLfJO%2Fcp%2Bj8HyqC71anrvKn50KW4A6WJVEe30yNQo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8376a3cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MVI5p9M1AHoWqW7immOUGdNuWjy4zOkxmDRm0JtLj%2BN0gKErxuIdwQF9bKVBfBTlmnYEFRcInah2hiLhotJAw9q7AlEKxOOgvfqqIkQ6cc%2FNZKvyP2PgG4%2FxlY3687Cy%2Bf85v4JrcTOAFUxs4WSp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8376a3fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5HdKFDhsrHGUzD1aYREkSwXKq2tFdyMtlHGUYIqZ6YT%2BSfCgsj03j69PvWWItBci2Co%2BKhh17XcY4Vg4D8bbJJBj3aQMoxgkdwOXit7xbz%2Bbwa3xtNbeEIBFwVf%2Fx2Sexk2BafaGfqM9FXKhvJAC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a837bb18bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NXIa3g1ZnBYmPbM6RLdT8o%2B70r7RXOCCux7mvsDELMKEHSDUPRCrqPzb7Ok7CoSATs2GybXsC4iIO%2FwBXEOzP3RIL4GwZsO4UkTgVHocJQr4lI%2BNvUReWVrhuamVjeoRhi8mYKBOwMg0HvNVee20"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a837db4cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BuUAlve%2Fv9WmXXBYwN%2FXGy78jYAxFIeMaTIDutS2j6MAMkjuHj7GUnE1aNJUjwE9arb6JpLEVhSSlr8Kv1so6VA8pk%2B%2F9bwZtUcpJx6EDDku0LN3%2BsT%2F4HdX28NLkMn%2FLusEiDIEMbFeSU34BLsR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a837fb93bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DGn%2BIflEWRHZb0m0Qm5saebeajESry1erkl%2BcT9IHhdhpat2YfjXuNWtolt9XilBK6fD3PmYSDtMoZCJcj4v%2F%2FtnvOD1Zfn3FsrxcQAlOrDwD90QqctcNXLDsVj7wUwMjwn3pLCu7bNQHIuAqmVb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8380bd0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l8SlRLn3W3QgY%2B7dz%2BU5KG%2Fs%2FNM2B9DgZmJ%2BV730MTzjIcur5HnMvr%2Fzr34Wke3HYlrTzM%2FRY0kXCW5x%2B97H4Bqd9Gjm%2FD8vgcZFVDKww5XPkpdCKDzdCxaShypHyih1%2B9MQq0DErikAGjFwil1b"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8382c1bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XkgwFucDR8Gh2pZCgYmq35ZCsKu6g7quR25g3%2BLGzICAr%2Ftq%2BqHYjxKIFApUQK9hqaBKKGJvWncT6Ld0EtKi70y6A%2FTDhIxwbOfZwEzLwAVLQou6Bx%2FfqYLlF4%2FL8275NqVwawO1RPX7SuzBD4hr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8384c5bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pex2e4by25s45NR7aBAFELzxfiXozjwtDXJ13JP%2F6g%2B9qeAwrUSzK0UILikSABRZJzg8VPTyXKV4TLdVsX7uuIlzmVU%2BE%2ByAZHA5XNih1oSsINvFxoNIPm%2BXNHipEpyeDmmH9k4JN971tjf%2F06QU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8385ca1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4pHo2eWWfDKX1qlvaNgvNinMkMDkLWDvrwkyziG4JGKUjKSgL4MP%2FdkoV24VLOJ5Q0TX%2Fip%2F0TjOs4ZOAIZJ%2BL9yBtQrFSq3dfWryWevyhXfPKUzyVU8XqjHrehsL2SWX6eF8pohjtRzHgC7DHbr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8387cecbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NUBFN8qqm12%2Frx%2B4gcbrKthVfyJwnQv%2FSxj4JufOgzn4cIfejNG9kYYhqcBWXjKHVhb%2F06Qudio1WQGIXrQGiBpQ4xESV6pwEBV6rxnBb32E%2FDusLnjzTlQrSv%2BcQNbyFEtVtFmeUgBunmkHS%2BuV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a838ad4ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sGUirg0vcZSbpzLyB55sZ5L5%2F5MeAGRx0JSdDXp4SyucPKHnOjXWfUemN8tj1PztCrh%2FP9UjAmZQJa9tRXnZzjKehd%2BpVQ8jg%2FvD231Upepwk8VeVXl0gDgQPLGKFvUc1lqlUUkahbCeWjlqUxb0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a838ad4fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bRmBwCAuFjdb6Gnb%2B%2B41a66hfWM5TOHdLZIsBxF9wyYheNfgv1rQKKGIzYmXxk%2FupXyNw4kOqBnY%2FWn1qhNt8u3hsXCtaV76WRbf8j2vehifhptaTtKjd62nf4cTMkGEOBFYf7tsMaRa%2FMpCvCac"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a838cd86bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eRQe51vBUluyi%2Fed%2BFm93KfFnRyzIBDybPxfIlpRcq101UbLqfnnrGB%2FVBOMpMpGtRPg%2BU24f%2BXKOqtHHL72OriWr3hZUt02VYenEesJVPUWDFRIh2ApE0J8n3d%2F9sZMFO9F4x55cWL6VRsI3VsV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a838fe12bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AE0B%2FDLBt6J3%2BG2ybhW7jgoYIIuzyPftqLHVxfjIbjYn237E3ReX%2FdAjzFTO6jCJMrAxEMk8dwc6jCeq%2FJX1%2Bbg37T08LRHZEqEnK7sN4QnIYcliyXArrxgGbW%2BtpAmvXKLegJXALicsTsL1MvPM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8391e55bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZdGzwzovbOdoj5bffqgUjoKCroViVi1CikO6qo5KDnGv%2BAh7QrUGq3SD8RavFzgnkCwYqQ8slu0HTTUCwg%2F400Y6kRaFZ2dg9Bd9nolNmT66%2BVee2UIviKnyDr7fONLa3xmi3AgBZguXOhYDOiIg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8393eb5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NSv3MpeK30o7QiMhrnFEGFGJer8KeINPeU2sbNlSjqwdlaVCYAnmuB89HEQWeJJXe6xpOl6xB7D%2FzKMHgXSjgK3BvP0MmMn%2FLBsQ6Go7W61rPJ8ssuska%2FLO%2F4LIHSMWnv%2BLmFPvF4sgtkFfoe4z"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8394ed5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SSnSnUi1QHaI3ji3zadjAHxWuR8k7l75oXrBdhI6vE%2BBbIkaWTTbLVxQnBbeJMumS7qtNR%2FRGCmQ3SvXR1XqfAZnvw1iIy6pdIVjm8OTTBIwLlB0gdEy5o4Ymcd36AwHgQrpJza7aIqrHyr12SzS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8398f4abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l4mlnawbEKGV3DL4ob6Kk9TaYR0V6Ugwp9hDSaDZXDqa5ut%2B0rFrjc9UnvDFAyk3fXaozdqPzACWrJ%2FvaRJbvfYRAFSS2qKRCM1M%2FGamkM7r4608DoWU%2Fudl0EV%2FHhA8CTLZDGa42IK5Vz9x%2FnDy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8398f4fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jPYMvLPNBs75OrJD9%2F5sgB9HSoX5egXeM%2F0kc%2Ff89N94bs0CiQW9MkCeAOk8ki5I7m1rsL7CUA5RhNtx5Em1VsjQvsDANriTwohjVgihf%2FxOc%2BFYi9sJW1sZZklkcwzj%2BEsfJ3taQ3GYmO1BmBwW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8399f93bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=02e1rV2Xr%2Fwxxws%2FA%2F2QMLIYqDPCGtc%2FrsdPTUWeMuuwqBz5kh1sgxcya4n6wT1O0prJ%2FG3d2vfrrl7Ac0pT1ucs54ls0DrDyX9lBGCM%2B4SW5HAvBHT1EDoGV77ecF%2F4F5BBXuhcYjVtjdqli48U"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a839d822bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GWczXmYUddYnJEJuQ7VliX1hiyOu3fy9Wxrc2Ec4VkmLLam5QIieEKNT7EhX3q5%2B0saFL%2F9K%2FFHNfHJ5DzbuwkwbC6VOeE02NArHu2fld53GvnNv21BgJ3jGkGbHKJIRchyaLg9HxhP4Wju2AmrO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a839d825bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2IegNA932hZ%2FKKrgOEKw5%2BzhaNP1Y0I%2FcvOGDtsAj2L8pF4QdnesoBlbD%2FMmyEy1bhQTVlnut9r%2FrWvLxvj%2Bvtj7lUTW9G19%2BsF2iJ98LuXf7iNiEyGxDuEsKqdzWIJczs%2Bb66k7o1ZSPt4xWtID"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a839e868bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SCzuYBPtN%2BPvlV2Pb8Z5DSWWXSOj0RecbesBXBZtp3QBZIpakKXojp9kIw%2FUpDHWtdywHNBxq4yt%2BiAdB8SK0OBryHiFIIYy9J%2BKesm7oYePdRO4Yd83H3FYDhKoJdBtitXWXXpNnHy%2F4MPWCbEd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83a28f6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B7zsSFIVvt%2BtUxEEvn3AMI4iHTLLACFZFft0%2FZ6CrA1GU1ayF%2FLCYW8Sqc%2BHwbjNDcJN3LjR9i%2F%2BqGmlZD0eyQrDhnf3V51XhBATw9Hq3%2FKAqSaF5skU6ULI4e%2FwxeQil9JNW0Yd5Rx5oOIqFaEY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83a28fbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FJibwYzBthd6vrym3Se8BnPvRNOY10HaGFwi7Bbb2%2FQcJehqFRXpjfYzSc%2FUYTaTuK8S716bbV7qgCXHYOxCv5826lclsU5t6RA1vYsKHFqa1xL7B3azTBEX05B71LwJW8NKue7GpiGwQtfk8upW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83a4943bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=Yckc6wEfv87JVDJu1AMO6MGKjZnz8rjOj7npeyOL140-1674677477-0-AeBTqe6RZLRP-uaQ0yg1d_Dm3lC7W5nS0GF-P8f66heXOsUv6hE6fHpkn3z6jrjDH4MZWj0lMeTWb4n1j1_A94xoRemfVlsE2-7HDiRyDyIX; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8OduBwaJxgL5hF5fjviqxVTJdjF0y3SZFcWfVsN2bzAbXprHigY%2FuoLuu%2BkdJWFMSIMyDT%2FhBiLIcFburbPN1eZno2Z3mqF3n%2BYKlNOs%2FsgGUDEb2t6HA%2BMSbPgTfLTAy60kXh9oq0zAJUb6MZ8v"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=Yckc6wEfv87JVDJu1AMO6MGKjZnz8rjOj7npeyOL140-1674677477-0-AeBTqe6RZLRP-uaQ0yg1d_Dm3lC7W5nS0GF-P8f66heXOsUv6hE6fHpkn3z6jrjDH4MZWj0lMeTWb4n1j1_A94xoRemfVlsE2-7HDiRyDyIX"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83a79aebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4S%2FT7K3rSuXQzQ0bdDTKeJFfow%2BNztInj8wbz%2Fk%2FDGIsBuVSp0Zct%2BGvKVxK7nL7XQSuilOdYaCP5qmO2TCUgcFLaGy%2FOfRBZtX%2F50gCQ8tFDoIsP3n0qHiP%2BSVewDZ1J0Ae%2FNZKx7%2BfRmGt3eVn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83a9a08bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2pryusn1jMnD8Au6Beul5yXu%2BAzf5u8rb0UGMllTcajqwVrBbLjnmW3qnwVFR2QU%2BJF8BwmwgB80CXBjdyjT3t9W7W1kmnY78JTNItakA3EnyOZAlyMve1rISJF6RkQzIgHIIaQoYKSn77eH362h"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83aaa50bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AiuVXLUNzdNw8SGSAjxZmuBvF8Zhvq5dMnNsLi0jEJRQ4QxvTEGUGSUnGFIcuQ9nXz8tqPYgd8cOHEGImJYjpE27U36DLxn%2FCupMNLSVKlgTGcBDhpK%2FSvG%2FgZvuiESZNjmUauFJJGvsqLay2Oqs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83aca9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lQJ%2FLH2UP5M%2FfspRpb61aH%2Fek3snlScFG%2FHv%2BgQ5ivkNzB71BlAMIGDWFj2wQElwcdBsdP39zqLynKO1RNn1IRCRMdHB6a8rx7nbUx%2FR%2By2rNOCfvzc4Dowrs6LSuHAZvSzh5V%2BmZY4b86jbBlOH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83adae3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dtybihsDISS8HAYkU9TOvltZjJzlSoCGjl45g7vPyQAJ7V4Zgm4O0SGyJla83x0VHpKqqq1AY2F9%2Fz1Zl1dhLJNxZ8IW%2FXyEXwqlUdm%2FcaNJbI5VSO1EGLgHoP9ruZnq5dXmOk98oeB7yHRnJGmw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83b1b63bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=43CiqHyVCVb9G8BHAFn39bpqMtY8Zcwg9sNLF8jqUDPaAejq7nOCJzHWqSZjxVLG4UAAuxmXql22RaDayiq2wryWwVFcc0vgb4tbPbv95YOBppVyTPMzM7S5VuL8%2FI32c8YfjXZ5dSMwXVnk720h"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83b1b67bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mxmrWxUeZ993Gb6y%2Bi5MaQsoo4b0pY8Ayie6xY7aMh8jMkc%2BYwkPqx35BjhlEqkf0qUOJVm2MxEwD4ReSWKDgYNot4nwdQvQqH%2Bm1A4A2I68IS1gmlt8Gu7DdPpFDTE5oWeGyafvlCCIZYPl2zZN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83b4bdebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7ffu5Yg6CDMaKao8BrgsRHEaeiQbqsFqmHdj22ACWyivIEKvea1wfAK6dtAt%2BRxvIOHv61Jo%2BA2qz%2B5yscr%2BKDPsIsMktTN3utNmYQF%2BIPf6ujyhPKqX3kQQE9LCfWMqpN6Jd37O8zvlcVSKMcAw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83b6c0ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KZGj7uhKHIaGWyhuJKOdunFKYwr2FqRrmXxQwSESu9WfIYoPMsK9qMgMzQ5HIjlZ11BtkNsb67lUpTlOmkJgzeLwIoIsAsCgaUzLT2M26vDzhYRmU4e2uDkYryTWsWziN3bo%2Bc7zp0BX7iyG7hpO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83b6c10bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=84S9LaJ02L5bIK6zWAfb2mLeJ9gxF7954Bg%2BWZYHtqTa5C5HWUsTCBniA6wuUOal0aMjMnbxThHMYAgaQelOMGBH8E%2BBzOpLoLhZ%2Fiu4zYpBdsylKLXX5RB%2FrtTh9Df33J0fv6%2FhxP8MRVsoIjc0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83b9cb7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Lvq1Bz0CZ9y6RWnwr3q8V3CodPptf1f2WrxJ7J82w5DUHtOV1vbczA7zOzhotl6%2BOuaGChxLIO%2B7DSvTX8G0WBteXjOvol%2BPnsmX0%2BIzsvS8aWSe%2BGE2SkiBSO3k5TsR%2FZA%2B7tY7Xw6QhClpn%2BmH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83bbcf4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kHxwkxzjSUdzATSuWd9VjZd4qdxg8DoEJtpRc5sIwuVHOzxVH%2Bwme6UIAopunCDdX3xwM4OzjrzWvZT4gsDoRhsGApisz1S2IPxRRyvVdeZTfBOSycac96%2FjMJeUEDNCL5HKFIoUdPMX%2Ff%2BPc6sq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83bcd2fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TTcah38SlvRlzFNJjXdeKq8X5SsK%2BRXvjA2OdGddszq5syZKOMX7IbLfm6FPQFGrjwjiOy%2FTAW8kIZipwDtTMKDFhQyiGbX1W2CA%2FMeO3vIy2bijZlH1MJZdHVXQ1BBPVn8PdTQMKnNzCSMjHQl6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83bed6abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ThXhjNV3CyyS1J57mEGraHzQ4V7MYyCtqelCtVBeZiNotQJcUt0rU4ENbY6wUiyWeAarewYIMejednjZRtNoUXYb%2Bkxheyk74LSrQ93N%2B0DLEvkF%2BgR5ar%2BuaTSwD0vsDUmt%2FG4ZGgLTMta3PbVw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83c0db0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qdmX44%2B4D1Stq2gP8hTHU61nPu%2F2BTFVD6fHGpcvA0NKefq9jLAT3AoBSIzcQtWP0wX8oc32wwj0bra%2Fal4R31CK54N1QlgqUFRIEAnDI6Id1tULxe6XEX6zESDBQznsg27ScSKTLripSKPOb9rS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83c2e10bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BlW1%2Fd5JIy4WTsUCWZIo8GSaPbLWfJb02TfYnJVx1yduB1iRm3%2Fgg%2B8TAMIv9UJrgM1Ewr3NgaM5ifcELuy19sekIprIm3CvBQC%2FCjmpNg8%2Fk3XEGnQOD%2FKXiCMEJbuzdFOp63r0jIt3AXXcJcdH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83c3e29bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5zBkasXuy%2BNN9ZkQPQYp%2FBznhxIbu3own5dgfyNCnIvK7jTxA0Hkmc2bE3IdCjkwI0eKvR2IgeUuJonGakK9kpETTSDZ5QaqDajJZUmiYX2HygFlSoJtn0mk85VusvRf9hZfMq4HLPdnS%2FinLPKQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83c5e5fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PJrZaRm5wwqAmztaL3RH8bXoQQ6jmlmFeIFYRxeXB1jZB31oepjELKXBzORPIeWsoqj8ctzdHL5aTQGw9R3b8%2BGOIn8brvW0PbKwHF%2FSEWEgBxs2vUuwuTtTg6A6rFjyI%2ByMrFYcMDxXIygVOBXO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83c6ea6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VtPv%2FKJvuOLKeyLVKxRC0IjC2N2NH40CBYEJc7QFKVmXBU%2BJScAdm8DsjC4RyHAaCYmcLTdMTujoX7hm04yDKbJ31FnZiJcX5hA7Cwn6bT5dDpPeZJUUOulkyrg4xrJ5%2FU0krQjBBWOmw%2F3LmzdK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83c8ee9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F2ocp9eu4FxIyWtgMAOjLNpTMPu%2BBsxK19r90%2F%2Bfbo04iAcXiFzvMe%2BgVx9YXmUepy4rH19n4hq4XVCqhXFNEbX06bgUI8%2BTlgg4oxsCdiwHE3hwRM50%2FWCnuoP62Pg60JAacMlx7DeTrk%2BYYj7Z"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83caf1cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ys1kLBw%2Bri7XaDSFPy8ymsEOSn1oU6Cn8%2BgtjblgOyrSB28wBIOtn6KXPrb1R5wWOGJB6YCVJ%2FTyrkKLMlaeTMmijrVi%2B%2Fv6n%2FwnpYX%2Bt8kVapavasjT9cQxB%2BhVpBEzsbj44I5U2i2bNKolnuBf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83cbf4ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sjkboixW9KQ3%2B8G9CpK%2F4Hg12jC64%2FlIOpvTO%2Brl7h6Jc%2FDYE38kufo2Zt487Vm%2FaKxdblAt2Jl0KxTnEZTx19AfTPfc9CvnlT2LRmECbcdD7sMgwVrosIyApGhpDSrd%2F%2FhOiOjPD28SiBmzs7zC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83cdf89bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aF910939CQBSZHlGI4kW0skPG8tsN9yMK6Ryg9tdow8IjBhAWhhbMYiSIP5Lp1CX3Elo9F9pZWvqOrV0JiRyNrGtreCAEGkYRGob4MPPoHqWDftXIDppgSwk1N2QPC3RffLkH3Qh3GiqN3zpE1uY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83cffbcbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X34Zv5LFzS3To%2BjHHB4NhgM84YN%2BpPIbX3NYFnOnA4ACa2Z76hH0c9lKdvrRjQ9plq%2FpotENDzC8Qq5%2F%2BX6B7L6LO5sOpwqcrbhZbBowR83fya7CtRq9XxdBI5wnZccWZ4FuPovSmyqXpuQmn0T5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83d0823bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3BomkeCiGSwGlKQOEX5UYjOTYDZHcWIOF%2FV1ChGM0Mem15mU5l1tfdwonEB9wOSse%2BAuadbCbc5uIfKv6T5B1Q1%2F%2BnrBSGnfUzfHrPuGbSPVGfA0DduQdxZZpk3LR2rdD2M6vCQ2EQ1s8QrzsYJn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83d285bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23766
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SGsRkrSx4zcISMG%2B8dNvRKFFRO5UDI3MxGUx0e3iNq70EHZJZjJmH2QeiU0g8RwFgi9s5EDgvVh3f5fqpQWSI7oKKUGgCaZ%2FKMna%2FWoilwZuveuoO6EMdqL5d5nqpb9S%2BvTfzy334eCOJU5ICArA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83d489fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:17 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25426
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6t0WPOIauPU8yIPIFz1UTNbFaHR53PCHKrX8ozPmEcPis7WFURGzzKJ1BxGMDMrnWl981H9NO53mQ%2BPERzBQppfeRPyqwGHxc%2BnBQhqweLGuwiWnlyHaEkue%2F1FB3GW5Zedkqx%2BmucV%2FlNyo2to"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83d58dcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=gKi7CBMDtXSUSArP16TrteD4w45C7hgmp0Ky64ztNAw-1674677478-0-AQ8glX4IV6zRQ6-uAerBIQfTvRXGLaEC4vm7wt9UZULgaQlIhIZYP-BZ_tUmWTEREp5_gYiVAPqCw6ENtAV_LE4r8CdY_WmHE99x4nAPKpCq; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wGeeWtCfB1jQ5AQ6D4RaoKnT%2BFQq9KBvhcVHIaAlh%2Btofm9qaFczlPrrB5YmBtq63qJUXZ51LymaE901VQV6qjV3d%2FYUTkfjqHIpI0jMY37VRNIfliSUaZ7cSn8JZqwX4QZWJSmhXrfBHhoHAiJt"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=gKi7CBMDtXSUSArP16TrteD4w45C7hgmp0Ky64ztNAw-1674677478-0-AQ8glX4IV6zRQ6-uAerBIQfTvRXGLaEC4vm7wt9UZULgaQlIhIZYP-BZ_tUmWTEREp5_gYiVAPqCw6ENtAV_LE4r8CdY_WmHE99x4nAPKpCq"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83d7921bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GGENkvZ6Vr8tzdYoK066FxKRjCOfjywJ%2Bk1tk%2Bg8oBJG6Z06spbQLO2gi4q657y6EPEcF0D%2FV8Cw75Ka7wrBLuEpl8tR%2BMe1DwDJK5H6IaWib9TrYMFAZdTWLFxPJNY7VGAOd5VIB4FxUXSVaY8b"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83d9970bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0unwwXDSA5eQYNclsoL1fyrhqNGHILJpMI6H1TF5eMte9K9R3c3Ly3zpPatu4etmXOYyhjYQpDX6bIF499xLurjOAUH0g%2F3yAnJyW3kyfxsO0w5VTvdqfOo4aRNlWn8lQp2jZPfyrupzAnvbE0Uf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83da9c1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aB%2BGryO72CWlcjDttdrVJyPXzLF7BL1MLz0CfHqnGNqso1LYXQlLomG0cDfy1BB9mBXu5at7PIFIuXD7GVeFC3tnuVuha1DsvEqPBN4bTxsUbAIVhQ82zqs%2FIRaUEk6Maqem4KX2rDrzSEDib6gk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83dca06bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qk7AKVgKrmvgjq6FO9jrTw5Nnepp4L3tMQMkCtl%2FhlbvAeith9MT24thrBqZ%2BAOYbJ7ESs6Sh09KXsN3pWjsYLHEIa7dn8hLlEjldgYzs3MieXjzjoIEi3MIYBNyxCK7%2BdllLO9df2e1p22rGD0e"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83dea72bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6ylnN9ia9Or%2Bf3jdFCnWLwYZixb129KjD%2B%2BxFbsH2pN32Zc22ByEVm%2B9DOAvWN4HvyRvF3f5tHGMGjkLbGnDcGyHrwVV7q6aoS28RPFM2jdfGtOA0EPpW1rBRcSjug%2BBikeQsugtQEQE7Q6kRP%2BW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83e1addbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QOs%2F1MQz%2BNCg5OggWzzkUQn%2BdC%2Bu2VFF81OQJAUhezSvWGgYkRoGW0ZXGHU%2FHWHvcSAzDO2MlZ9z%2Be58Yl0a2gUeHV0ZQblf%2FRao%2BGSfauRkWcoY5OkCIB0Ij0fDUxQpJg0ssSnCd3dniJRdvFg%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83e3b16bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uVDhoZXRRMcgbmYsEAAQkx9sCU2jgw4QdN%2F3cvFMfzvrdhTRG4GU74TXmbcXqGIfd6rUXLqdQwyTDBy5q28pE68fnGphj7XslVMOheXevvx8XqDjjMnidzn3bArZTzGRTZQTiPWSbg4ST7ZuyXzh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83e3b17bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=edC0sLg7re62QQFJz6%2FlGFffQdjbLhm29XcXhG6aECSMHd8nyTzvVTlzv67CfDh8214bFM7Nlmcw74hSIiXj6BZkoiTa3KNVviaHzKEibOQrRm4OGKhtLWwtsoaLHaEIpLqNWppWTbDXVtOt3YBB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83e6b9bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y9l6GZz7%2BOEpFwNn1ezlz9kPWQNwCyed1JKBoyxdtrdj2wPao6Qw6SoKYqHs4WKiceeRghZChhYGOnefepi69w%2BUZ4p6GOwBuSSeR4NmgM%2FwiuSL3iBN%2B6%2B01MMGg%2FZlAo6De9xbCt%2BIgwJiI1S2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83e8be8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XWU2LarZBNudwFYfh494EyoY0Iy9iz6LgjtB1FjA4YX37w9xOJXKaofctbL%2FXMkoPY6lvHSzRi6cSTNh1l5F%2BGO1ojpSHRZoE7GEQxvRJxZVmXAG6k5VmJAeBixbNz6dWxo4Qk1BIIMoQWuhu8r9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83e8bebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ii%2BPZy9h%2F6aVoIANkeIBoD%2B9AQqGKDqPAAfbZYIbU5WfO9%2F1DjbRSODkYmDpBiFq8U7J0cjFk6fg0oL6p43yRlIDYCiFu6Ztc7CkktHcTH26YqGbvxUgghwPWyphJcITM8htOqvO31GD2%2FVpD845"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83edce3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7Ncf7XFt9j%2FDwnPIZmaaJefyDBWc0apUiYLe531bNqczn2OOytLZFJzB2JQJPS3cipVdaa%2BxSxNF%2BIC4k21j%2Frqr0DgLVmn9149EEdpdnl0lz8CasjXK%2FEWqsxm9Ie8pzbjs%2FUVnwVLm6ekJ2%2Bim"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83edce7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jF1vlImrDiDwRjEKbR55KRY3JJi6KRq%2BJck8JdJRHj9FJ7vz%2BpKEW%2BPqO6NiNoVDkfxT%2BPiIka9EPwp1ivuteHcEnvfeZwuiBFZ%2BIBhYKBLgQgEnGKA5ED9e8TjRV%2BZqVSVBkPAGsfnFWvOsUIIp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83edce9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CmgpbCjpTV5TN17EbP%2Fw%2FnNkQ8NalPnc%2Bj5zyBMnAGf85q11RfH%2Fmjc9Bsy8l6qzHu6taIIRyd2zqUtiSkFwMJIY1dAQcudS4D%2BMPTqi2Q8muPEW4qCLeyPyuC%2BamEoZniA3lnEmG9Uu3ydEFhqW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83f2daabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qo9jLNikWXqHJCJ8h3BMM9hYqZ2X2RHBkYXt1o%2B8Vr8uh41slbSJ5veHb6KAp9eE7Eq8HrdhK0HG5Vhz8LaIFUimDdZ8z4nU2VwHtfjjW1w6oAj8MqyEcAgPH22zjbZaleDUHbhIZ6Uw557ZCe8a"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83f2db0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WO1dF5S%2BA3el%2FXwhPpyu0LM9opMUrLrt4Fq15L3j1KGRcmqlN3Kgx%2FUjB%2FyY3QGh8Hug%2BpNNfC68Mv2lEhX544J81q3n6AeFEwc715SrJZsblo%2BHVVcAxG8izNyATy0c7nOoLv9vGDP%2F4%2FLxt434"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83f2db3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RY4DDVhUYQ%2B0vW8f5GyMEvbvq9OILxvHSi3bsQhBmCnQRpWBEFfjbIikEthN8BETICArAblaeIMS0ylkrVI7hOul12tK48BiDaSnt3mm2rGIoPw2kMUXerF5QYzd53DxcYCdHszr0nCRWXMZfs7P"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83f7e68bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ib6%2B19CltJplbDgcM3%2FMMljXdNQt55OCyMtlZknNZcBbcUJJUZGHM5zVAuCEcjZGGQve6wxHc%2FhmkxosOHQZysrN0KWbU3M5b56oz7lHInVqhVrabneMbHqFZlKerXheDv6fly9wUbUDdzW6go9X"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83f7e69bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ppwTjQ7aENOUYsGbMhlsifnqghA9%2FH01eV9pHUlXd2Nb69EbT8LyCQAxGY%2BOIQzspbI1a5e2Z07GPM%2BXicgVCymJTot0Dq%2Bd72wTYLB9ABZ%2BK%2BsWIeN9gOeRvO3FhaUeTz7fnMP6d2cX3xyiYDsy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83f7e6dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=voC8E5U7FvXkapH8VT66S4FMd5mogtURHc2clCCMy2n622b3tUGjtpFi%2FMbLihP0vpi%2F2Qr4lQyBFHrV6Q7n2U6lkUERMaGR5C1oCaUiOF%2FfLbbfPd89tMWdBGOK1ewv4TEUSFLnsxj7JwCR4qGk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83fcf9abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JYeawe0tA5j%2BHrPay9lePMWyJopTsusmniGfhz4h2L6Romgo3CR%2Fut%2BBrIemlgh%2Fgm2nLGPWnhXfvsHtRqAYe1CtgbPsuh1WQPWXwKnk6BAQc87yxQmn8eAdq12DahFFt2cwhXjCfDyFRS2jUsvW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83fcf9cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o3MXu6xGQevPMuOHDloldF83Fp5ciHeeP5pB3Y33w%2Fis13DQF%2FXs1BTqk8h5HdzDSWhxuhKyeHq1eYtS2RyJbaLHP9Qplag8Zb4ZV8JGPftTUfDwBB98GelRJ0QNU%2BMbKYqZIQQOk%2B3plXMqmo6r"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a83fcf9dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6z4erx7Q9sIBX1mFt5gJf7ZiJnJ3IRjUzacrJcTblFRIBjuqRMLe6hO0LYC19wN%2BjyXvKU17FA08dyEDq5QKeObC5Ia0fZRl8YE2EHY75xwBM7l6aEeeLu%2FwPHhqh9BFE763a95g%2BbBd3EBNN96T"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8401845bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oaheDGV13h3uUADOEN1itE16GF3WGexyBhjwsMwz6AYvk6p0zYrpKsYAiWKfSImPkyEZvcFN76UylLUj%2F9Oq2q%2Bbg8xkYj%2B1Hlr2Gh7633rSBAnFAjV8YfgoLY%2FdhzzoUXlFdW08dctHEiRKAzEG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a840288abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1HE%2BD45GmaEYpcO83rkf5cxwDL%2F9ISq2TI%2BouTbKEjlbWjiglOXGm5Wa6yhBffqq1vc9gpGRYW2kHzmTiqyQUEoHSH3GJuP%2BPert9%2Fu0WVJJ28P7J9bjAWkoLXk6psziZVke3kWo%2B%2FciJgJ9imMq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a840288cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uUjhT5Mc5hPDVeb8tgTEn00oeQSGdVNcIfg5DsTJW96hS6GnjRHRA5QUrXGF95lrVhuVX9APtWZ8Z%2B0H8jsGLZHq%2F3hNF9rGcFq6qvKXtnDJrhul4fFiGkInzSnL%2BmgNaRpOiCKRafu1BDC%2BjlX%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a840690cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GmiWFuZUabk5h66wmsfvdhEz2EdaN4s0m7BVqZ7fpFg3YJk8E1O3kMc%2B6LIiVhHojlPLegbDNF2AX6TajK%2F%2B1AsVbhaz2wQxBNlD25JGANHYEeP9IGtLLq%2FD%2F5DWy4YIFooDPekd8j6FoE001mHA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8407930bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d2faXrxpYe3c08ztCq1rjgCTX09EUIecmHGjllqYXSVdLRrNCdt%2BbtHAYNijw25eDeUjOSItzXcYDXnlMO5NYAXgzk3zsafP8LvgUBSXJRMSJIVW4jTMLVwBcraG0VwDYADERC1qFfrKRoDeKs12"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8407938bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QjCRgGghVgcm6I%2BAEQ%2Bxe2IwE8kdMvDir16xTJw4pyPFuOM3bvTvDqaLzAkoA9n3UZmTXebDa7BU8D%2Bj8aA7Ti%2BFqIFYwYTl%2B0wuflKv5CqYFI331z8fq6ZETvHeprILR2YAG2TuHwQOZDyxAeIQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a840d9f7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=avIE79nZ9MVEE6tHqKYNSx7xqeWJWNuLWHGYvnNJz2NkeOYV3gryP3MP%2FDUdLmJKCQpbUe%2FQ6U6C%2FhnyEse9s7xE%2Bf4wE8DYd2UT8lcz0tVTn7nUgubb5vfxSinXMtKYosbCiI%2BCQ4Ep8FXUocU6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a840d9fcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vLEBICuY0gcT%2BTKIiMcm7CnxzQiGRqZH7NIB8blY8k9uEpSKXOBqeucHFfqvPpp3Vp%2FwWHttTg2rP6LlkcRFjTgvPWHnALr3tRmdAyOjVL6Q%2FFIJPnXlJT08W6oA%2FK%2BWN4IK05VMBBaNIhfufqkk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a840d9febb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W6fmr8peKem7YmpakR7n%2FEis6eHT9lYXhlPTLEaaJX4ejNkUaU6MJjfow%2BRzXoO5EmpZ%2FUq0YY6rtu9gjndJvNP06pldQu6H2DfAMwyrfoYDamPx87OE7D5FEOI%2Bj2LGb%2FxMOZkWX1P%2FaoXWGdym"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8411ac9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m9owyWqxmc2vz5nzb%2BYbFnJeqPqj8C5%2FOGCOmojHgx88J3w8v0AuiBm68vym6RZhul1ym%2BtLzaRxd0vQwYlQ%2Fyvq1p0X6mw7LxPq6ZStJZs9PGaht%2FcJiMtmVhxYYyaICoWRf2RnZXyRFQ0Y2PQH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8411accbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F0ne2gEUD%2FUCpbgJfz3JorXZv7KxGQh7baHkuQDPTAtWImluemEUpSLH9mrMrUCr7EqczDiUfZxPLNuLBFwr%2ByLU1usC7lbA4K4SoyUT9nBXAgTL6HfCi61QEERsSR%2BeMCIC%2FBlv%2FQY4zSSt%2BS3Y"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8413b01bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2b43s0ghBK3NKbesOQvADYcR1TbpUtCQ2vEDrAkWmofelE%2F5fYk4tH1LjX4DFqK9ybcQEBOMGGhkaDfsh5146W4efspmKq9jP33LWLw9hu0vA9MdMwSzTYGhxs2sAwZyJYw5qRtbe0dUyUQgRVEw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8416b9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XxkNdhsnp828RTiF0gKDYqQD7fF4CbdjEWX0vERzsJc%2BmofVw0TTp3ppPui1uVshX7Fj0xbjT6WPJRrXcPsjlvMj%2Bnn7XNQNK66L49Mo%2B5jSCr1RWqvxJNgpATipiO0DrDmYfrs9%2BKUkKUElr7HK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8417bacbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xEXJQgGaK6L63pmXbQRUchtI7xzXBQYOj1dSeQbslXU%2Bt3k276HfkuF2o9NdlB5T%2B4581Ewte7AW61MQHq%2B23a%2FpD%2BnMmMr50h1C43M82zfS61PUlB%2FKlrtpUpXJ7WAvFr7RpwVS5y4WMKiQhDVb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8418bdfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=geqwNYC24WCp6owMcXXobtoqOLXoMIgSnl3r5OkTDDC%2BnupdYF42hmplHqrXwFvfi9UskGRB3uxRv4DGHHfM9DI7bPcHrNlMKcmZDHf2W%2B5S16Vwh67hdCdrCxWTa7Bb%2BBNd7aJv%2BNGqRgHuS%2Bcn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a841bc6dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fyh%2BbEFXKUIJsysvMtOK5AAf47IW8uQ68ItRKW67n4UR4JfsCClDZCD97RX4HBAnq18%2FhAi2VX9EpmYW45LcdhNtbG8NfWWXACOOC5jlsEZZfeBRbFYzJIawDpO8tg%2FXxRaealkyHSICRYal80ug"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a841dca7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ceb%2FBsOOMb4fOF4wjsN5pmgaNbVebapJVfQa%2BngMvefxL6YpIoKt5LBVXwoHfjfRZBBqrrcaP7huN5oqdZUb4LlbSv6jm7lceb0ZA3BY2UwyLYS3poSyaZLXEVN8sR257D2qb2h4VN9%2Fp2kAhpEg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a841dcaabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b%2FJElW2YNep%2Bty1dYpuqrC5SAoHZm8zviXX4dMY2QHuFv83KtYljw0WC0mYAeLMmCFh9KVS6aDMgqlBQig%2FhWMLiOXtEOhPlcHUOjjpp1LbgKu2mcNsCS0qjIS1BIruYol9grF5lS7tfxV6I7NJb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8420d2ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O1hQWFwL0wJeoIydhRh8AE8AUgI5jLYASvJU6T1%2F4kzdLgytpV5r5cobWvu0BuB6OGX0zgBT2st5T%2B1a5d0lnziUDZ2qzMd1%2BPUHECTaoUkWHrDXue%2BP2irCYAkyWU4yIHlvfLEWQMid6djwI%2Ff5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8422d6dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H1%2F9JMzryUKjB5QleMfZZiNAw6OUfe94z0ogKkY8JdLfxBGCTC7fjCHlL%2F5rYyh58ylohHBknR5Q7AIiMWcH%2BVeZ7yfnhD5gMbp%2BecyaxnACN1FTy7BsYmOCrAXj5zwSX4ejA6NC23N2BCoE%2FHvK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8422d6fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8rJpzhtrc6F0qVJ8fF1gTiYmbksZ%2F6HFB4BEzl8P2GUGqusg9hqth9uqESzzE5Gl3jAdjtf2l4DRYe9yk1jjszoxEiyhhEXEQuH%2BRRqDSoWVIc4mYDUUfeAkQoW%2B%2FfS2YUv5PGGU03peOGSPe6uu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8425ddfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9jD7M7KcYmPFYsV6Adp1HTg7GMuuZqUg%2BZsNv%2BRx0145B4S0a8qYH9bFLlT4h2RyDC%2ByHdgGoKvsc7WaReAymKT3bVv5Vz30%2BvoHX2M%2FORCZ2P1R0qwshLnPJ6KRi6KDFAmJw%2ByN7%2F4YlSWe4P1X"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8427e25bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J6VT1SluK%2B6KxO245z0UlCUGXmUyVEqZzhKdW0TEjzHuGVaFfgzsJaSkWxtBDoeMNmhMJtQbRPjKQJuwW9qrchuCfByncurzJ6wYDYzee3HcLZEMYlyZi3Q30pvg7JBs1KfMF9xDSw9vU2IFVH7J"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8427e27bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FRai%2FfJAaa4yEMyJfnCPKykRd%2FAs17ZJbhGVpQ%2FS1wQtFSr1tFgmzXtPbDuEMGx4OBFisWWAtEAtPOBwRujm2ov3WvOWdojj7slMMvOysA595wqPBmN0lApruLiqOn0Hy5cUnqDvFcyGQ4HJGqWr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a842ae8cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SP2daU1irwe4KO8o%2F958%2FQ9Nq8oUJ%2BqWuk1hFtgyrvQb%2B9JRV0lT7zAr7x8cILZ9C3Ydq%2Baw6hJwMBRRQclbxNXHib7w5WV5JEDQxpzaTLYk09bs%2FRzo9DxNN3DASHjWDVBIL9QogZxaqO1ioB7Z"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a842ced9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VAz4e5%2BldGx9AGr4NaWOMlpnfAwWP1DmooF4iyzADRKVwngkuOwgMDZwRFNE9f%2BcER8Q61d4QLyTcgnvMnt3OJXv8pLCTDdk0R64XcmU7Y4mUzmKa1Fr1giP4C0iM7XOAwyrwBOJC4P8J09TwWBH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a842ceddbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T2KpabnhXScMLk8ECzizKCsRJlI51BXZLlWZmcCNm4A%2Bmcq%2Bs5Ugiq1sj50uqnuIJo2RdDOB1QOQvIE03kM8smj8ZDA%2BC38cZ5sOl5g8edvn8ZNbfdIVU9ILXPpgtqvUFWUwyT56G3snhFyVqjRp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8430f6abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oFD9zTaBtWthUFPDoAfoSyV6t6NyMfCLQQenVRqMmDFwltiClqWNBSyrEaVtkT1EFIP%2FHR4VTLByJH9wL2gZCEhpv7LjOPcsFGrV%2BwCCYGXyIKJcNK9GpQmTBCnYddti6Y8bJJJmJcmMVNmBmPPX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8431fb5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=suk65GQNirU6I8pVl84yG4YPiYGfzh%2BEG%2BgjN3Anm2qoem7zS6CrcHDt2JNazAR3mXieEDzMPshQhsWouWUkQmWaoxTaWJ%2BXvLm2AbV5RXMLSw62xEGfwCnG%2FCXIdC6mQ1bA%2B5z%2BIZHXUopYHCLk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8431fb7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rJC3bpd%2FkGwwn2fnNF7q%2FgV3l5wT5Mi%2B82GSonx%2Bqql4e%2FWF7iv9%2FOe2vTS%2Flm%2BSyI0ZCKzSuQewGuUC2fIv4Hf9G5mZy38DZcQzHR3VO0fw0vBc69Q3wFoLPqXS5cyCkmLcNsc8UJN3QqD7LBcv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a843482cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23767
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G%2Fgvdal0dzH8Y9Qw59yr8l8Ccp4n631xUb%2F%2B%2BQWasrRKJCQz%2BcdgIu6ztdUyUsISG4gqL6kVwjnAdtBl%2BZIobSI5EeNpPlzJnmQ2%2FONxDMXZtgh6mBSSSBeQoEGq2Cw%2F2pkEllbEoRfIeJdG8Vbx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a843889bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ep0Qgr9nFA9NTdvZ6Xhn55cfXxx%2FeFdho2dQQYH62rQJosR43alyuuWDGh%2Fa%2Bvn10xlw8l0fxFWEfHNYuJSFShmuSnAAOoljI8SM7WvZGn0SKRXmF4yQAqoIIlmbeTC2T3eRT3ckTLkNP9Ac9VXe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a843889fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:18 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25427
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vmA9%2BpCw3ud8qltgRxc6MCie%2BUDmnzj5w4q2%2F4c7ZuRHzPch3y0VfdJAUtLrjPI%2F3JnCocUlQJ46xZrshnp4LbqVaHzd4I3AeLFJEanOXm2QQbqNaM4uBWshj6l3%2F4nwyBhPuknYR58OIHE8YfSM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a843a8f1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4zNcp3miJOHjoDyfEb%2BWP5u%2F%2F3NjYEj%2FGTZzD4hcjRDGaYfW2kaFMRXJAxETYRmELw6w4MXpuL2ClmH19yxA17s3PyJiH6QnJDpY4REDAYXwDTNgLwWnqx2llpuFROhi7RnbfEThHmrWu8ascpx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a843d95cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nwdYzB0gTyoPZPNW27yk9giIMgTPth%2B8cYPaRDP0XUCBeivyUzFV%2B%2BTRIUZJq42wVEByM%2FML%2Br9%2FTQhXSKr6Xcb%2BexYmBlmikYTFRQY2K%2Becw9Y9k%2BzAvs%2FBFwKAfZ4Mt1pFSC6C%2FeXzwVRne0gu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a843d960bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FkXpEtv4U4rVtt%2FY104T8F5Dn6AHbe6waJ%2B5BRy2ab5Upc9YuF%2BNf2nreebI75urjK38EVnWu1LD14ugQDksZC4uoeEq0E%2B73FxpzcEJpMLVllAPSU27U5Q%2FswULO3MudPLPuPabVLnieeJ%2FaHXw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a843e99abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HAoLnB0hScxn%2Fn1LT10MiWdpBMBOXKwOLMqeVOHMUSaLZ%2BRRwsklpmDTFDrbRlGVWy43NW36JmfFvcwZy1CfB6b6QDoIM7zWf%2FweJIZ7Tvq9aDgDyxii3WzFyK5Xq%2BJC6seIxG3cTKfmB%2BCyRHsB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8442a22bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zCB9y46Y8bn1CVH5pduy6SeMLQZNhK%2BoC72W0p92IO7CZp1uV53NLD63jCHyvD2SGaaIZpsMA1W0DtmZWtZikscN%2BDh29SvJVxezZSMQ9jsncWQOR23cZCeWO5He16OywJIhiqyDkSVlOhrJeIsF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8442a28bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dQu3kJTZTkvYPeuW7a0fYhbcGhJ9ttPU%2FZkfLpBtW8JmXqK023vfDbYfmOgY2vPu1SpFSvpIeStXl7TuJw0shtSn%2BWr%2BkZUHpbdf%2BbVOdVj%2Fo9JcBKt30pCIML8gRWm7Avxt%2FsahcX3zlmTKsAXh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8443a70bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lmPlqckc50tKoyVsoWah4gYg9wSS9Z%2BiwuMggN9nfKAlcWim40HigzyGfVWithou2A7OgC%2B5HATTBqZT790tHs7lLNnIjNQm4TzkjQXs1iyhaw5cblzhtFeDmomph59fKrnhsl8KAUqP8%2FAJliru"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8447af5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dELaRCDYM53XUBeW11qPbhE1O7ZYMKUQ9sDTDeVYeFEg6RrKpSyWPN8UxhlEIKEcUDiYIfg1gWaT4ndHhtcBnfmusZuEZ3FpRvFt89gEXA%2BXcUcrAybDZbU3YmIe%2Blw7btsO0kpJVpnrUYO1u8nn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8447af9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=djjFWtKEdmjJ4K7i%2BeZftyz2xK%2FWNlSe%2BTmfRm6NKkb18t6819wguMSiO39r8FAW6PFC0Ce3s7wuV2iq0QkQkN5YKNlKIiZpWjUkUvAZIMW0kP3zWONWZE9akn5Db1BbIymbOX2Llr84%2FcgH2uBm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a844ab8cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TL2XhrMvC3D4xKb6SC1ghpDpHM7mbv0TyIFQ%2BqOFhtb0c4tf4rL9e43MWYepPK2%2Bwcl9kTPGLEKQh%2Bs6e%2BUZmC%2Bhi1Oyl2d1Kqm4k%2FkatJup6shhBBCit2I392dKDQhZftj7A6Ql00st8gcXr4Va"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a844cbf7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jESFwSjZ%2Bqk2ANj9MXYGhhqXB22qIwA6mLiORpbU6g0prI88u8IloHdbOPAO4v3MO3oy2awVjub1wM1Urwhe5SEX%2FjCJPevc25IyPey3PJXmJCDSNn7rGmoo4ExHh74Q%2FvoBdZqOgtTN64K%2BfZ4B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a844cbfdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BDqrT3NvoOL04u15DJqeIVaC9hMYsE8N74bUSEulF4GwBOmGt592g3qtrxs4AeGRIG6pIR5FbAxMjKNCuQ9WC6m66Q9lDNucqHAcSijFdT45IYSdfC6IaQvX7DwchkekvrCoNy3%2FU2iaRdK%2BXyXk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a844fc6ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KMBt9khkKgIOjLUnmyHJdwPSHkh4RLwptHYSG9QYHLMk%2Fw83mA6WiPkdNkm2rskk17a46epmxvusVgpnfr322lf3wYvTg3hLyo%2BGlSphJytSbtTrght3Vuw66KO2XKOq0s2vC2XxCwttI48eLFXc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8452cf5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ol0RnWW0QhEq8OUH8DIvm4PT575ohAjuol7YRJeXxG1YyPmVoUx6C6trtGpgRrSh1lkPuc2XTpWHF9sJSkH4bXiNWAL1%2FD1UNJs0AxbjVpqu7noRhHcRTMMoqq5ByX0ijla6KRPA4gt1pKY39Xz7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8454d5bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FEtn%2Btyc7EnWTHNj0P0QUc3FaE8rIrwXYh2nN2IORtLluaarOgAHpO55qir2tBWDlo6zGOBbtJWrshxioOl8l2rHiQTRVlSTWxwiKLGVOLiO2%2BhF4wD1V5PNKMifBQvAlRlae8kef1z%2BA%2BaUFYlv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8456d96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UuKiqfKS0ffqpBEjyS0qZt%2BySrjNGmizF%2BnOUDitfv56mOqMQ1q1GxGTDqyC85BKe1TJcq2QfwsgMi8iEPVVVmRmUxeMHXr8em1WZs5IOjMbPs7ADXCtQ7WL0k94QGB%2FqLLEQDj5gAavZ5EKlucZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8459e1abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OGqmQW0LPnXDAIPXtvnnnPZlnW3G0jXVWr3vAUAAl8XpVuK16bjj4spupp%2BrY3V8O4fZwtXiOAUzdyi1Xsia9yoop5IHb7PRpSpvDxOSU4WpeT%2B8A%2BH2Mpz78b6FmheEfBMCKMuKFmCjP0EVJn9j"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8459e22bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9D%2BoqlssQiVS0cSnxgllzaf5zGNJDSg9vp%2F01bRk7ytQxJFgJ6ASLpnaiteUsLawz3tzqMXw7oOYHEbhieyTdKaOZcuoqXKV1E2HmHzCyOEJnJX4JRPsz03tZJIYnb%2F5NHp%2FzT6tQn8r23P93eqw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a845cea0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zi1GvVJQhCSiaXpNmwuI5v%2FgC3JrVp%2B1er9NOpBLMKcbUfenM5rzw%2FUA7%2FN2yh0avj4xe7w1ibGhNfxzhir%2FRIOs%2BXIf%2Fe4Clo3FfZEjWbf2eDbxqSw2IH7FPbFH2uKJhubSMt0XOK71c%2FyRdQHz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a845eee2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=8oI4mUBIlVRSD.2Rarx.YlZa34Gy.h40yP8O3ZFjvc4-1674677479-0-ATuLGnyED7osoUFtzlko5aqEP58URFKRKJHAbgTN-h545lJS298bAH4ftg-evqPsPw6ub7kFSQlWZMVzhRxicSSXCqBIe-tmTIIuKH3GgLPu; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hDACacrztSZU%2F5LeSmhKL8lmyBrFsbCvTKWtP5924hWdE%2FV3b2L%2FlQkcdkl%2FLPnbcQbwgo1wTXaUuipXCkQAnHwT66MxHMB2V4kN2r1IAlNAQRZiZscApWt1b0dZEKR9M6ZF58sYRZYrb6Xdqhn2"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=8oI4mUBIlVRSD.2Rarx.YlZa34Gy.h40yP8O3ZFjvc4-1674677479-0-ATuLGnyED7osoUFtzlko5aqEP58URFKRKJHAbgTN-h545lJS298bAH4ftg-evqPsPw6ub7kFSQlWZMVzhRxicSSXCqBIe-tmTIIuKH3GgLPu"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a845eee4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oYPX%2Fdg0D5lnPvVGRDLfg7IEyZSAVqK6mAxSdc4dL%2F66kBNdYMGztgOppJiMvGmQW8nqtpohYLVLl%2FIbJTZf3D0mF7X%2BC7%2FjaxPRyKEjBzCLEDyfGB2F9RkKrf6A5G15kBsEoRehzFnAtSt%2B2rjx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8461f66bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J3rbyFtQD0VFZkcYtlY7NeoJJQxvEQPTBNwdrVrJJKAua53qkSYkZ0uoEv07vWdYqFe4VUvkVo%2Bd7L5SLuVVTQNMRSR8BA8CFHITBh0UMs2bV8niB5lO517wsIOMuLBR9VuMeCnlEiBnGLUksVpW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8463fb4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j1aTRiAXSpuDmCPY1x44EwbeoyDT3JCJ5az5%2BxgHxH9Il%2Fv972UIi1Tr%2BUzliiWz%2FrQi6zI3u8bAwwisNlpanzP9K6jvbZfWzm2rtlX0YE9bZRzI5nSf9ITLr%2BO%2B5wpSXZbQBHab1zUZQbvGEW%2FY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8463fb9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=978eFMGWL6Ejo4hDHJDMp2Oh3OFFDij3nhWx2iJn5Yt%2FIW7Gg5nnk%2BtomNX9MM0KCcqkBPnurKNwBLPD9S0EuhI51WdFamCepBV%2BxdnEP6kPvElehwTdyBcjjiJJ7A%2F6AjrLevHgPSZ2AsxsEBJQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8466855bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2V5V1Wlr1ctRqpNGF1ukXteDlX2gzFjlYK5EQZinxxtvcvtz7ZG6ud4z%2B6MLPil%2FMDp2S9UzLIP8c2Lai3fJx%2B2uFH8tewmcgQwpqK%2BTOt3yev6IDYTGC%2Bm6SFIjEKk9MxQA5kLJiwKFt2ixWpVT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8468898bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i6tDj1w6nC6HqdxzLBY%2BzJAa6trZa2eQdaaWVsuDNSZWExPt3MYXfttlhQpJPpPgViuy680LK04zEQJ43fjaCl3AgAj4Qn%2FjlagoIm4oia5SwcfGwv8b5VpFNmCPLlPqklVxV6tGYLljRqFc5sVz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a846889cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FXIygBEKri4uZIspOG%2Frd0SeWsPdjog4jpGkCl5jZOH4DeoM0652YiDujcpomsvTm%2B%2BZg%2F0DoAxJG37yrb1N8Gfmao%2BaTHx0nUUvzhg7I8f9D7R2wVxwuKQjVPn%2BNoaCLY0b%2F5f8sHzn6T7bqowv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a846b942bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=26EdcGN2MiO%2FoXgAcJzhAkXpDn8HoPm3%2BA3ar9s8runS%2BpSIfxdaaa6y7nrVKbTRBaB1nkBIGM%2Bgv8RgLqFMvvyj3A45kdNLRrpdo3%2FbX9oW%2Ba8iHMUiUMvHjlTrIXc2bOT7HqKDC87Aam%2BwxYff"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a846d988bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ct1m3BKv6wsOXV4Ulduc33UaUSTZvX1L9HJuZmcbKtkkG1xxdIaLpgakT4i8VrzlErbxeOJKF4kk75UcNGMjNi2PcGSKikkMmE%2BIPeeGrbQ0D0PJnVcUP7mUd5sgmwRnmzvJ2A6DUTDVBk9b0YX6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a846d98bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jqu76%2BuEbgp01Ed89oavodQLhrmiv8%2BHBCm3M9U4I0JKDHTrF7ICARG8XPWfI%2F9KSSaK5QB%2F6fQIW6EoK1GilflLPDM5lYjU1cfMhxua1jUMfIWka5BRLH50N%2BlCoKBFilOHQEwvBIgXGVofIhN%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8470a1bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2WAiZ03R5sonNMdpIWYcy2gTXM9Jm7d6xU%2FlTjE%2FG8fekqTzUi9ihkD2r5iSxXhfB53bSQUCIUN1GS8fJzxQLeyb8P0KToYN1zpHPqRoa%2B%2F67IZK66sdGHuhBmIaw5qX81SDiW7teXxcGj%2FFbD3e"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8472a5ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LnnFMjGg3dcJumy9rlC3wTneZAVmt2El857TkAhdSR0DxIMQemOXYqOlffzDy1NEmiEoj6Hq3V1WXBn8wgahvWeQBTFkvEYumAN5XefIvsMvew1NCB79q4yzwqn7O%2FKUfCVwf4SN1PLjcPRaQehu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8474a9abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AVN0vJmwhsgBwMIWFKgWyH%2BcFcCaS3o0AOgfB7Znu79VVf%2B0P6A7Pv8hU5UMFrejpJemyTu4foUq4VdYIXNtUgWW1zfg9X8MfPtWJX1Z5SdQXoJwXcBpPD5MT%2Fm4wIVhtBTAxYv82VHzITtsqdce"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8475ad6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=637ZKqMaIU56Ceviuv%2Fo8EU1peGLIv6d9sNh6SwjLQEEiaLieWdFAuZx1f02Y%2B8NgSueSlwK9wONSM4ug175SdiqVeZTyDNRNvFuqmlprdlIxPjJINIF9FIqP%2F8ss37LuopuX8yJ1AU1iRupzj2p"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8477b10bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P7MFES0jmb3EcOaczCpmh7VLF2mH5F6oDQg3lJyfvZBtbYooMz6NdOS43Hxt5zHghGlxqqbI54xz4jyLojAtqV%2FQ5Myz67g2pmxgPzpmaVtxNvm75nb5zD4NGbsJWTf%2BsTItiIbv%2FlhXMLW7HcsE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8479b57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ENQeKr7bnY%2FKhmGmcjCLxsszK9lU16FFhhEIpMsCcfcOzvFQT9qbgMLXslDj5smYoFGpDU80pB3dy7NybQzMF1YDPRVQBW9ifs%2FwqS47rQb2UfI11xROzA9bfwCBIlGCSgZkdfBnF5%2Fdh4flU9MI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a847ab9fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zxT0Xc145L0Wpq6ItRkxQ5f7dyEVXGuvJT9wsHWfCESMygnCDA6bK46A22RDPYv3ztK0FDhVrGWFDKtXMTWQwKmKe%2BtrpDRJp1ElbSUSS0zTgCc%2FXQMjl2UHLa9e7Hof5t%2F3aoDzGYgAxUM7YCWh"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a847cbe6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Odwn7wwt85J42o%2BvRTMNeGPsUfGuVImaKbhqvN8kjGCHMyoFzSZ4WqgxnY6F%2BLUEAGNjWPB9usZPdihpIjSsRf8xYRMsFu0je0%2FqeXTGTPZMeduvhrLyL9J3WdWWRCCJdJmQPqGt%2B3e4UhaugNEp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a847ec27bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xdq7FY%2BG%2FPtt2PQEnjalLoCIusLpcKwwOxDJI2QezIIup7Ueoz6AoKJrDJbZLYQxfKNNPTNP5kKM574mY1NA%2BH%2ByYRKh5lq%2FuOekPE%2FHxzAHA6CXsSRGa5swpI1171UJmU8JE%2FBXSnPZdqmwZO3q"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a847fc75bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ng7KxoinD2unh56wzWrlJxpIbkyV5Ce5l2aU6jSxCmAr7cHT60ras5omzr0VZ9yCIDHv44vTicyzLx7ANM27rzI0kcqX%2BPT69XDrxzuIKi%2FrseUO4%2FOl5dMLCNFwfuUEtRtP4Vtq3jeJ%2FyWBzFXo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8481cc7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G%2FufIV3OpK5RKQzsnAvg5gZyz7vdRobJXqaHnJUAnZ%2F8danTidOtXHRUqkcWucQA2TWQbId3JG2fTosJMM160Yn3D21SK6AQ0HBKf%2BEsxEQAD2KZFmy2%2FzrZ5VSnbS2iVn41PI7zvRsApg1FjNz6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8484d4bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6bmjezz510S1SOrm0M9cFszXBSlLrZVzLaxUOMTJnwD5wQrng4O%2Fdkbr53PCnnGx7yL1nimRA40UPquMCIISFr3zLkegET57X3%2BB5c7zXZsIUaa%2BAPgTNNXPPm8oXTMc6dfwlR8d92pt2SpzFZYy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8484d4ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TA%2FX6gee9iR3cWiEPBKGITwXXbOYbULfHv%2FYw6bv9elxrl%2FtprXTAJ94Scw%2F33x8duSwNKJyXDf%2B%2BlqjD12UnNzJ2q3i11fimQqXS8GimEfoD0nqXmS6RQ70vqK88dgfoqjhXhmv5FzqQyWtOYPD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8486d90bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pqJG2r1fGMoATf%2BBVKxcXNnw5Cik31X9RBIZe60kOw1trMBkwLB7%2Bx8mMCYOPKCGQapErp%2FQlh%2FrWttwMhK1UQvwh4yMW3zqAwHYnjoRu%2FsZKi0CF7vR7V3x61%2B5FmrCufyNR7RTc7k7Gc%2Fa7Omo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8489e3dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mI8SzQVxC81qB1JTYoJdXKb%2F0R3rwwk4TLlv3JxT2gege7j1j4qjYMWAgotuJuDA2bEPTtrXKN2Bwn99US2YxWQ765NZP1qjdjZrxBY9MBSYD0MF8%2Bk3zAj7BwEjDyNhkBViaQfHDjYweXQjyTBy"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a848bea7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SozyKMznERD6f59aC98MwO1b4xJ9JbSAYOPcYXhqfirMOG5rptmONb8u4m%2B8tGFU8qjn9cWu6mTm5KUoD9bHyMcfJ97WEODv6Z11XMxHbuuyI3fOXQdwijvEDU86%2Fz30VvkxRLBqH%2BMchJjI5Qmd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a848beb0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k%2BHwGqFcfaLhoswhlq%2BBHMrOHSv7OB9gZpFWbI1Tgylb8WS4JBsath6Tscy3B4xgMM%2BZinkjkdP%2Bxgi1vD8BenT70p%2FzIhCRrrvh7iQ4RkaFWfu9m3kwwR%2FmJJ5QeqohnXU%2BQrtTtSydxiuhEZ7v"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a848ef30bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bD6zTC%2BF%2FOpZHvelSr7JFjgvinZc5Unj73C2ostyHeybw2oT7AN2LDaimH8DH3EQbotZbKoR%2F4xI1zvpvylkvyOCkuxlRwghewQgN1bvZDctm3x5GJiTi31UBfhFi19ZZE5%2F%2FRfIUqjC%2BrPFx9Yt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8490f94bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XzS7kOiDdJ47ukQKRKeMfaIkLb4B67GojHJuLIO0XLVk3ZDy%2Fj2HwyaryRB7Shv2fqsUGutemkA3MxfqPPiJhwjjaG73ZWohIkzJOw%2BRnAnH74KyXEFmZ8ZQEFA9uS%2FYnlrFfpaXJGzC6GUKcWdl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8490f96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MLYgfeyHw463mjMonY8FUhO3umFXB%2BGgj4NYVDRbrkzRSZiDPLnrqGHhNZ1Gmhj46dQhs3aP3m85kMZyUtivTLayYU7gCOclRH9mZ41rYG5DqYTW5j2RATTqU6hk%2FYv%2B%2Bdd3lvQajy4K7LvRZ%2BKQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a849383ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=InraER4iDVWlmpBqM%2FkECEV6x2%2BlQ8LykuWqvubJFmfSONGHgI%2BhAuGaaZLALif3qNNwz5J5N%2FrSwbLbhSMeZtAweeFxEKqOhye2WbOtXTCI6f%2Fapv4%2FyO5AIPd3WLA90GoxXZcrOzHrhcIKiQ53"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a849588cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IQn3U6WHNOobP7owtxeiBO5ZrQgcUwmurlp2zrSKlGYXdPtV4m8fSa1oImCm5Mu5Lt4EI9Jt%2FWca1TsFN8taQEt75rj2q1piQI%2Flk34hgjzhAz8zxwa8khDm2YN91PiB%2FCoXbaI%2B6sX0UhuF3hqG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8495893bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aAwbMGsafcxHGP4JXfkuZdZ3PhmKjIzgZRLWKFlVd7oc9qx528zQQ3AIHkufGuOzSKUBMpE81OYqplFi%2FHaFaPFloWLeRpS0CB%2BU4y4lBT8zxxMvkd8V61dAi%2FEWMvN%2BGyCfacFRidC9cR00ks1e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a849a992bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25428
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUBeP9AWDvuL8y%2Fz63Gb86kfWFPXTpvu6VgM0k3w2bQL%2BcSY7ak%2BBeJw2TJnN15Avra0gNVI8VmvHyoJK%2BT8Ix5zIaJCS9zztVjBQUZjwJwALbwIiQX8nA3a5R6ZMh3K0lnfFfC%2BBqtxO1KvuhfB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a849a993bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:19 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23768
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zjDQ9%2B7NI2FevNUcS2AilZkRnly%2BeTOHB79g8wXlqp8hJZfaaf%2BLkhFiH5Voi%2FDpgWK8YjsfmwuIKOL8CoF%2FKOymfaNJOq5%2BP6vvIXvR%2F5ZagMZqXpmXHzJlbIGSHRw9k164Wet1HLdNGa8Ok9ZB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a849c9f0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AmCwVAJbIwqSRQMZSCUgPNKveW4KVZi90MYejuc8JnV6dGXkJOiAUfA2hiBuRbnn9123sqNSDpXhE%2F6xIS586pba5ykNIZ9u%2FCpbarh1KQ5xHOlbIJGxr70Jqqoft50xZGCTf1ZE6tYrF11AxS%2Fa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84a1ae6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j1nKcf5GY4u2DeeDihGuuYNLhiNkmQUz4PLOi%2B7VBudd8sbalXq7jW9yEIfgDsFodkN69m2tN31HxRF7FJH1xiM344zEAB1qkNgl%2FTmSSrfz2zuUJ47i%2B8Z5ZSOPw6VEDDkenpswIigepOWnY9sw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84a1aeabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z63XkQZQl4CIHy4QzRSC3QSxSvLmDR%2BLP4bDA%2FLRwhxbDY6sCY4Mi6epWmGDsP5VOpbrUgLspZuCeyUIdSyATv%2B7UJ%2Fw344N2RX9MdxCI42Q4d%2F48h7CEi3TAx55dnXvWe%2FMSCUPS9Wfi4OH9rNH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84a2b26bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PphjLmGVoBTkD6apZV%2FmeHpr6MlrF6hQRm4bTiSlhNRaG7%2FfRxjbbrhUtzPuhIeeAkif6rllwRTtgx2flP7lPh7c3FRIYTUhN6NgpB5x0pkJ67xIqW2ukgskUg5ko5SGlD8fkpjfwWZeZXLaNaw5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84a6bbabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8OZS1qxOp0WjyWTgDitnVpNN1wWetvVb6rab8AgGBl3JUAAwEqhaFbl9s9GRnF90lLGrEUH948VtkMf3x6v%2B0%2BEe9p76LfH3MqedZakmIdpUPMSQ2Nk9MRM8pwrzm0v%2FPihnTVKLYMmVvGCp6FjZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84a7c15bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tEtJxoDA%2BrXF1wiB5NZyxUM9iyRRw9EK%2FBsXzaxkjjffqIv2X6tvVeIJnNQm1vjIgkOb6x3y%2BmbWZnyIjxYBUBHAcMZHvlZUmNDgSiLDcFNSdvaZBWjXmbhLoYASopkxtcZYQHJq5MsPckoKxiX3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84a7c18bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I0I3KsLlTtec94hcgxaDcGR158nFih5y42VIoL0hI51pvwPz2pmnYxPJe7lPx2KobZjQHyy879vxJLKX5Y8AyQykikrOCvjxnZJmcFI%2Be5mzLHveO8NrWSVduAZFdzbTLKcOV8XEbtXlwuzOw4HA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84abca5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l%2BX2z9aHXbLbjYhAFdCpzkcpcS7KwS8JnB3beR5ejpDnoOaNXWyonUupyit0rQdALxLFVXhVPGeI1kw22L%2BB3XNogMyCwP5H7F6eVAKZ2tKvSAUUH5s27MjwsNo0%2FUuvwItFSuHoRH1LR8MTP4Js"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84accf2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CEnYAVPupgBd%2BHZDGD2Vq1et5qw44vnv9bPqpF0wTsFRjiRmIU%2FkyUw9dmOApf4O2m%2BbFIELvynfd%2Fnfb7tUhDe%2F%2B%2BIjo9THkZJP4cE0LdUP8CdiFUR3QtmxIKQYl%2F%2BvP%2F5XnGUCzkWq9iNGzipn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84accf4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PIfaSGYbePHykTrTtcyv0UkLnW89g9F9f%2BcWBBw1lTsFGz9eY9NiPCA3ObaGjCJAVH7Q%2BBMBd9pQSgQxU1PHmFuiza7mVjAZGRdW5jih5n72ItflLJZRErkFhFnIoFl%2BPcAnvYznB%2BKVsxnrMPmo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84b0d91bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cgq69LcALtsHRz2NR8e6YymlTLkiI0KAhzDy7sMRILYo7nkR6Kxkzb%2B8F47iVrv%2FkhyNifa83zkvu7A%2FmGTdq8F6SjUm8PZj0Vbhx7M2sHwJFfAk%2FmwuZEZjnm7tgh%2Bs8sI0m4mr62k5DraKz8SO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84b1de1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5odTrEABjEZzg2bDvhzqFYGu%2BNc%2FmMr14EVfDwJIVwdEDZKHeAqJyIaz%2BwNQPf8PiUD3i1s3AsZs%2B0yrcX91U63ZXzksN9tmCJaO5D08s1BcOi%2FN3MvZeng63%2BmQutvCEMC3H401Y%2Fe4rNJtc%2FmJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84b1de7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eLSmjHoVm93apP%2B%2F%2F8raFxvnZH7TkreRzndlbidCVaiyJm9W3yE9%2FVqXduzI%2BqxjRGLork%2BMbIxkgvBGJKz%2FkxCntHZtm77npZTP%2FObhRHNkP1WmDaEEkhcoH1HPU%2FY7JKv21CesQcZz3JEqrmJP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84b5e93bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kRghNSRLnUr83%2B80HowcnLFdwjA3Z7r7HcS%2BGrrIAdVG08A%2BoZ8%2BUE3KnmH42b%2F9eiU7SP7qwb%2FU3TA59MAVwQlvenYJc9WdTSd3hBUJSbC9WXGwZx%2Bd9WiKs1wS5zsJyWPOcyshCZ8W2iIJlzy5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84b6ecbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zSiPxiwR5ivCHtgL6te8BYd775i1KtIG0fk%2BWDMAeUvMko01VM36DOo6n8XMO39081cAuHUmI1XNjvzQpb3uVH3CXufCCuqB2JbrCjF08xT7k4LOR6AHEI5IDcrhayu2ncq8hNTsyeFNDaRv0XVR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84b6ed1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OWgNCpWjzbOFgYJO6WQd3CRpIh1MgzshBQX0IpAIv4SktT45SJk8JO3hrYinvnBxyyiTfdlbW680m1HLoRRAlrA1BDmG1RAgY5GaLauv1fWXRJz5KVG%2F%2BqM%2FOxCAT7qTetcWHsLMWAPjqPE1B6qD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84bc807bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x18byEygtTkZdaNyatDDw7Tj2xkzJYcio242lKwnk8TXRgG0OJ0KEKTJ7%2FpE1uiApKiXjDXSFn3Cib5XZF49LOddGJzN5zo9X9asDLxgd972TY68OI2RZaHcuTetsSmoEaZNRH2uNhIdOzNHuqWJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84bc80bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z0Nmw%2FLqUZ2tCOWSjbVNk%2Blla%2Bj88YYN5Gh%2FOpYWZetcoyY%2Fqx4F%2FAdWo6C5smwcaUL9d1QrHp6waMSNbJA4sbJSW%2B5OPbSxbXftzNL8VC%2FrdS9j5CcufU9DV5hnTY3LqhAolUmEjlvcwXCUU3ly"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84bc80dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F8S0Wba0%2Bi60r7gexiWcWtH5ap0XHHT4FrYWCNEReXE2zUvL2bSejFMums69g%2FM%2FkMbTi8Jt1pS6ibowTxOKbsbo1hIrOS0xkMQt4mGaYVMF5qkvv3jlT4RUN0CbX9GH1JUd3DITxUA0x0Igy2kg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84c08bfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TyqRmSj3IhzsoIvBWO6QsVQj%2FW22e6kUoo39AWv%2FRpow8Df7ZLTCSdGC4FHcODCm7LP4tWc1XJJu3vJ%2FjAxhrjWW5NGTLBFddN0sGxjW7iUQi2Ud9nmclKDviairdsRYjAk5RaM%2BJQXAOp8tZW6n"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84c28fbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KnsM3BMP%2FE5ykD%2FgXANnb3fSqFOPecky1vZk9bKH6D9BTc09Z7TwLIpM0RngG5D%2FzKT8Yz4uQc7nPsfjuL7bw%2BjG77pxC%2FOo7gSV%2B6GQdiqShly2CdCKClHKSaUiOwA2Kk7PC3P8Y6n7q6d82tZ9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84c28fdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=89%2B0qtggb0fsIdH2lgOioNq7Om9UThcBSDIpACa2YvsEi0eBYaTngrKUBduJ5RSLzmvI%2FSJwLlM5zP2lMUnEaIOBjrEYTjC3m7FZ%2FrETqdQvJHRAdVEuVN4OYVWBjG6fD00qU29EvQ9OQK2dOCy6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84c5983bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NhPxtEYtLH0S6iu0fsP%2B10XG%2BvBoj3Me7xVtP%2BA38LAZZZKHFDKC4v3Pr2%2Br8QrU5WNZrywNcyn8lgZqYk59yOQfzcYy%2BIz08fafAENPeGDcklIh8%2BUpYdYabWbq%2BBF%2BR%2FIGDmscTDcg7Qh2bAnT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84c79e5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZoJvGyK28ohvk%2BRulxs9XsowVGQLtRN9ypzUIadKnE2elZOTACe4UcqxdCi42YjVQMpUM2%2BN7X0rugpw%2FTdjK%2BcKewMp%2FhlxZVVYEfPnpmdzTVwxVyXItFoYPY5xkxCgqxdZAmOM4zsJn0THHz2X"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84c79ebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JZY68hjCynmoooIW9uimdFT5zx2MQ%2BzscvEkwIer8ys7Avh7em4DC1rt%2BWaEu5OdbxlScOwhRyrrthMj9rihKGQy5g3T%2FWZ255Tbj%2F5Q4mzPoOdruFU8I8Ecsy5w8zdSCVK6m9SVg%2FLpnHhPNphg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84cba80bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AhiNTEcsFwVT3968WPUDyoeEtEExQOPljwuEguYl8ukD%2BNUpadv3sLhN8vlHj6X%2B0YWoPH74qfiAPCEYpRQW6JgOAbe2ufwjdXk3vesAbNknbLmUbvoDWWXAK7PNXMr2UUzw8iF9CWM1c4ZSeopq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84ceb10bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nmv5RXJ1OWKZbJlaGFD32Esql6%2BobsEWdKlGZ5XwYR%2FzQvyrLjrflYUJpRLjc9w%2FKA6YGW5mXM8kHSTqsaDMCZf%2FGdhvHLfyjd5MPcJMcTVRwsYfLAqTeSolC3f9jjnbSwVfCDfR2YGqrKG%2BYje5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84ceb15bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M86E2XgzmheY0aaojn%2B2WovyxAoCUs48gN0k4Dw75JUBkelppbq3YFHuVS4EdEGpzf6rls3K0vT7sXbbno2i0Y%2BbWicaLM5ma5bYe3yrvfRy5W%2FwR8VYcTvZn6Rs3yIbSx4k0niLqbk2PaIDIOzX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84d1b7cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z0vMfyALpyomC%2B33%2BeqY%2BK8jPF1gS01oVTvnU%2FTMAsJooTNFy8ZuN3hxrK0KMjnopRrDke7xCGej9rxXlJnrF9uhcyfpel%2BX5Tq9fhC8l5HzjndT4QqbTKVOeRFgKbE2210k4Odz6ATj0SOgHS2x"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84d3bebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=We%2Fe8U5CaCIYjlS4UXUHd8W3Gk7GuJDBRQbqKQBr7wg2fLKl9kg5rKYOCfB1BfR1uTGHQ5x75CfjP8gEwmSSniCyXHLBJm0t747EXoRjbsKdChOUyjrUN6LfKzXbcT910s8YKaxgHiPorhdt9Von"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84d3c08bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5zTBBC32FMykl5r7TZgifQpTEjcq5sJkV3myyny2Xzrr2iBlWgLI3yk9AA8sP6CtGF64ocX9OGFrYqP%2FfQ%2B%2B8oyy%2F9RdIeZGP%2FGhPusKbWtaN4drvOuLMufPNYopJtt07%2BUvKJ9quD5GcJJHGPA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84d6c68bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qg6vW%2BTXcLQehJagJusf06AGVRDvKgrJn5QO7ogiFhprCk%2FJQbkuiMEeQLINZXWCMo89PvtM76YHLJ5QYYG%2FqklZFLMLJQZEyTp4ymNGuz46IJDDPHOAbHJrX%2B0xIzyoGbWZ%2BHd7PsFYP73VbwmZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84d8ca6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EMweD71%2BRKUYiG8aCyJa6yFl4toblbzIPaEJDSA%2FwT%2Fvwshz7urBWkVQj7RGTp%2Fsm%2B%2Bj8AK8IZx9gqPBzJMTN%2FzSW%2FiyVlMo2qfWgcBGdMG%2BCbm29MqVPFZLLr66%2BNczbBagS%2BbscfpGwlK20FWQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84d9ce3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZgPK5ZZYFHsFSmDlQ8Zf3fAVkN5m3j6%2BepYXjpcfqPeCbpJczhttut6oE2%2FayQUKQbcrkPEDDqr7FpFmb8kMEnoSIovyuTOBti46h0yMt8kXXzIvl%2BXxWSGlINZISesZHQkgYN1z02feujl%2FUfcA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84dbd38bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K8mbhS1Lo6i3UjwzYbExtzB%2BdAIQBPjR0WhFlrv97isHXxlmbYftVZcb8a%2FYR496BEb6kIbhfQxasPvEk%2BU45APAQsuYtWJ0nikStYe1m6Ou%2B%2BKvLpQlZPVO%2B6WLaQQ2EFgaXk61nSNtv%2FZePRj%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84ddd7cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f8qhJlukdrIcyleORgDTLGkGO%2B%2BG7lVbmbaLMDfBl4WFBDltDFtGV48PH8Za3%2FANCc7DKalL66qq3MuTWGyJYIJfxcHzseAH4EsHw5deasSTFo9pb3gMf78%2B2bXNtLxnqsYsoRjDZqoV9BM0lTNi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84dedb6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BufKtIxjF9jTK1qUIRF13fV6ACe%2FtOZbCq1BIAy1p%2Feijz%2FYsZI%2Fb8aUdhTXGlKmTiTKDtwPVpCWPQQGermnu6JeP5zvC9hI8gcqnIzBQ3UdZzQK7DIoD%2Fx%2BQ1OZ7S9CXwWbrUWW%2FV2zYnCbq4yI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84e0deebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BaQj8JCl79v%2ByRpCb%2Bff%2FcdkGPUXsOdbz01T0R%2BCLdwDPLmIQkxa%2BmN9x%2BBiHpm6bnuXZEvlmHE0%2BK0r5Wg3MANEtcDG0NGC7ILrdVQJ3zfoFABdQvqMljY0R2b8sD0S5729oGf4euibt4pZ3Va9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84e2e2fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WvJjGCY8e068oTXqj%2F2kkdPOtl9fUAEZ3BHBEWF%2B9VlJMrqLwujd9F3vpoU%2ForOjG4cHPmIB8%2F26Euoqeat6FpL8lQVcQjTgAs8z5KqYaObKI%2Bp1mM40weXUeWuiVk5eYpc4DjfDoTfcZbwgyNOP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84e3e71bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PgBxAKjo7rkceNHMoxO8ACLuZq29R7qzvQhpHK9%2FHyQIhTZPaC7ek5JtViOpTf8cH4wsnVid8jr%2BVRhQbKxpBv6YeFgwMkwqcgMdWSVRxgpVBD4rROmCTfMOWEV47umeRDO2qSYZawBXE6%2BLw7U7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84e5eabbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WXxH4ymn4S6N3u8T0IORXGJcTKqwXn6mXFd9H9B3xBbM%2BAQ6rvxNuEslkLRlw0HbxlVpisWrG3TqVt8j3gZsDGDJm5Hqut2K6K96dpHo4ZyXwse86KasQzFmj2oUoKK80PQw0vTjzxJAQZzshaj6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84e8f30bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DKLehLHZ8JqCKZg6TzoO7dYaA5%2F6IN00k38GUrPZNqncDOJ0lx1xootbpnTFXaFzV%2Bceia7MF2K7kzGy9n5j28fKzUgWG0hDEEr3sE2vmt5dv%2B5%2FtNPA6zBjiERwY%2FolA0AyXNEYyo98KNsDfIKA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84e8f34bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rp1dGIpB8sIJHpmDCB6N39qAHSI203JrWjHi9SN7k7CyFG5sSQpWGVuwCxcGsifpcanbsSGT%2FzcmvRsptP3wUJCbHI7GDiNMIEESYnQbnduharMOY2skzMojMJHuOO%2FC8Y3kvD%2Fi00NJg%2BiRVDuI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84eaf70bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xOQieR31%2BMyc0bmwfs2PKAWTlD8CfY8sTWJS%2B704GWOjw17nNLJ%2Fuk1LhbRtTPFx8RGINOrk%2Bx6YhTFv%2Ba00LUm2puqbpVbYKe8N7Gc1jBJsuSSLk%2FyyKrFLRc3Tmng%2BUogVCcoTqzaXATr3%2FwTT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84edfeabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bUZJiwflyjM5RmwHWr6lHCU3dYt%2BFHlAaWdqsJZ49V%2FJ%2BthY0eLYNQSUq5S3aUnvduRVxG%2FPtsnXBZc7NAStVKFTmc5Pg67BaAfJM5sZI%2FqS39yuQdBI84QJKGWb%2BaRK8R6nymYp3kLqa%2FnPNN%2Fj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84edfebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FVP19WBVK1ppHKERppEdr54wURaR4o2k7aRBGx3X%2B2rT%2F8fZB7Gibd982FFMJCEoPBABgdyCWdrg1lDH9tEq0EqjiJsUUD5q9QueaGJiYFT4Pb6wakPAoWDVmF8zvrpKiieDDkD9PvVHSSJnwf1q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84ef815bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MfNCUkwh1%2By2PHMKgGzVv%2BoXQiCediFuXWk1Fm9rUd39NbzH03pNx0TNCiwuK66jqCcgGKZu8iWnwcw2L3IaenJPIDw72%2FtssGEh8cTgDHY8veum44Q%2B%2FAVdXSJvF%2FuCB0J%2F6O4RAxmWaVA8k%2F0a"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84f289fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6%2Fh34OWIvStQo4UbluJyudIv3GnVIZAV%2Fora8nDEHzCl3rRl1vWDeeqm9E%2Fj1c0YlD7h%2FD3beD1K1wAdSZgU%2Bls%2F1tb%2BgZ%2FoUDZE6H782rz8NFPyJZ15lhYBmWtLhsg1A9Wuvqine7wteZrBypei"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84f28a0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cSp4TQDHsQzeBurftAR%2B68YgsUdVdmsT1ycWiWdwrJUJTwF9eyfA3OhAlhhikSzuPJlM1pcFaWui14ifR793p5qvMlszcV7vDSoLXFV473xoeiVoRp%2Fyj7btUplXftbYPo8Zgnw2ipNyJOJ%2FkWXr"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84f48ebbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HKMgdNiagrQtFIdRIDiq%2FDKAD0qpgtoOvbVT6Wl8i%2BYTPOl2LnS6DCkPTKsA9hr5S3rn2VgPylaqp94AkYqJ1Y3p1ik5vVukyZTMrMO1vTjeW0YYUqILFkfVxiNCyb9w%2FxswJc7w9%2B2LiFSUNsY1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84f7974bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y7r2wuZy1Q2wsG9%2FnXj1q3ZLukYIi%2BoLfb20X3TvDFcUPw%2F6YwTCq63tzSqjEllVsS2Gk8PhlepW5H9c5Jdj5C%2BIGx5xuU%2FijMEicBQrB3nux6fMDW72Xg7CiyoutdeOLk9a0iHByTVVjsOT25y1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84f7978bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vNrMR17kfeqyoROcPez0mfkLarfoioMVUTeBssHv6golhkEaX8Ab2yE2YmKp%2FJdoGKvvFEBYAxI94UanvSJpZxRhUysFio8kE5W72ivVzSKNnqtEyM42KdYtZFUlGGntPUXSMMFgTP6f2a0S8%2BzD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84fb9ebbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2ZW3rdFSd16rlokhjcwSvMi77JNzDl0AzOMaZqbPxI2lZINOGR0wv9fU6Dnh735iRkdK8hQV%2F3nwcu6G2cxisGDmTYFyR26%2BYdBMAkem6XHZ3rNhtDc0GriHrYgeUN6s1fxkZWdcGUZ2Ilo%2F4QfF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84fca32bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=019MeahOU%2F0RsYwYIChMWvXK8xNilykHidN5HrFtO33%2BdjpluBDITY2PpECch8aW7Lo1Xf2QiBaxNYi4TtdT3LcN1dWq5xLhbpTbD9%2Fsg1Qs1ChrhnsZ9ekMN30ydzJLT3KQ%2Bo5G3BU79O9y08Xl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a84fca39bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23769
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7%2F3o1O%2FXCoLn7ZXCl4WijVzOYac3SnmBSspq5hSzmu8mbv%2Fptxz9Q5%2F1SEThmSSIEqBloYIQl%2BPOgoZOXNs9BhUp2pm5Xg7LyrOf%2B7MSq75q7XTyIqN5QQARPzKgSMTEPkZu4EsWAe346oBIjSdI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8500aa8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8MzI3C5VpWhp%2FwrrtiPh9malmCZgobXCd4R8eY58jRbAxuMuwafrCQi%2BmkjtwEUaJGtZSA9G%2B0whEYsLm6EKry6xmb3LqKzhALy%2FVe3KtkmnWYfIstsgfVWqvYsoALsbb2SnD2o5IANeSoicB8Xq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8501aecbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:20 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25429
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7%2BQg5xa5O7tB08FY3XQEIfybGO%2F6DvbmHgb%2B0bwxuCrv%2Fx7sKmp4mwzqLr7t1xtyFIs7CLli5ETi4Itpctc%2BDopmCliDe4WGnHrr27Y%2Bc4z0vGS5vSiKHaCz6ZAta6Wy9lXV26kIaMT944EvT7X4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8501af0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZMvzrQq6kdnsJnvEOnciPckSIVELVTHBvHf5olCBUw8YRpMleYyfzHTfBi4FeOZke2BM1VIDkzlOeOvPC9ywL%2F4ytf3d6sZUlf4eoV0mgGNGQXZYuKwN9O8d57LciNfxqZuN5p%2BJ7mD6I5VLr1eN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8505b6ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BrquQVuCWo0l6qM9fww7fS4Hux%2BXwBuKsaH9jWp2qtNMCRee1jFjnksgNzZPfWJtZwuPjw2kTvgx3iG2ddPSYffxfRtpphrB0XQOFYlU784w6DsOISnxyvP0F9GForsNQsHKwJKrgg1VpRTjFpst"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8506ba1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jhynKihUo%2B7TN%2BMnkFI43gK1skLhauamFhM%2Fnxv7ZrXQrMV77viwl10nh0e62VnzXSHe%2BBMVe02D6xLSEs1EIwrGRMaITW3HxBrKCaUkv1jT62D00b2HPF9y8e3E3Ae9qoktvqWrnLd4Du%2F2Jl7i"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8506baabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hFnIhNknYg%2FSni79w0ITdu%2Bx%2BpwUuyr9EIcGWUDtAS0Oy4hhQBuRYsiDEcfDHm5RNZ6wOZmvDa1qazSjEapkqmpUY6e%2BJL0SFazV78az0ldUBHT2NDX3twxRjR4nMGBDlIqHgoHJDK5WqKqPXVIB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a850ac2bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HhFRXktGhmaZd9xxfMHxPDK1my5V7yQIJtxfrCD83%2FTWIy14%2FiABLmWw8kMmXz1UiKKZS1ii5GECcIdJXUp1dkW9lhUth9CnCB6785n%2BW9waug8Xm2xtcP3oMjQUhPUSH%2BwZWU7zR15DfScc3ZhK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a850bc5dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y5E%2BNN0gJ3JQvekRVozacXZS0%2FZROe5HWDaAtX0Sg4hlDAsJH2ENDOxEnA%2BzR34Iasq11%2BB0Zin8HE5FhihT4D0PMGPWoo5tAcmnTyJ8RfHB0VxeEhPYlcl%2F0BOpBvm7pU03Nah7lzsqW4dnnfy1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a850dc9abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mYbQlMRYpel%2FcOyAqZpkevaL%2BMDE66%2FFJ2LbrSYVJR2z61%2BJ8xHK1SqicaOw19r0IaBRofX05y3wHDMEm4eMcP2uMvDJy7m8cMIDhNB3%2BPMqXGOX1syAyOTd2kKWMGhXX0%2BkCtSevA%2FWIiB%2Fdrcg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a850fcdcbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OVYCShx66yv066UJEwZqOUBSPjK%2BzVXjSQAMvNPkFTFNLULxmWaAAI5Mt6Dsadc%2FTjyOtcc7XAR629K43FvEhXA6DXRoZAI7UqdpCiRoya0EIzJVrM0BKFBB7CMIjR%2FwA6l5hf3v6bBfy9zBVUQF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8510d07bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FMxsbSJem7RZcxpR2wNb0TXltBHiN4f%2BdXyExAAhkd8XWS%2FSEznxUavRu4tg9Nvin9HVU1K78xRX28JabY4Chysy1p5PGh%2FmoaUlQ08eL9ruWDQrV1fK2k%2FjiwvwaY0hEfVgw8GcyBmGuYOLLjaM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8512d47bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EmC71m%2BFC2PUvB%2B8fhkL2CVmaxS9uv4rlboyKQwScwezEBzS0hb3xTiQrcoYal9QJNAxACYOxATkrxFWK5hWQNF9N%2Fyzx3YmQrE6ieZdsRJskKBaWbknwY98zbas3%2Bq5lacL5BaL75U47jQ2UAKY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8516e01bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K0P%2BdzKzoGAEjwGJ5HtDEcD4YX2vseHpWir1DrhGK2MWopVEvpCaY%2F7wl0%2Bm55yKTyvpUzxAyF1osdVjiPUuiQSNfYfqhHAqjwZSaDcj5zyrZqn2d8707llN9eWijnEqFBdInv9ESHdg8%2Fb15fvE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8516e09bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3VJG8rlkHqHo8PnJNdzS%2BvQhiu1BUej4yBMW%2Fh26diEjzc%2Bv3nnAGn1SN%2BiIhgiusI0sY1W6ThWaQEXoHt%2B2zgMOKHujm1z0%2FTw3N7oHiIcSTiWaKToF0MkN3Y936TLJpWynFMJkAJNuVwEcVkxr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8517e25bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u02%2FNb9bu00aXIzf5IA%2FRa7DQmHLU8vQpg6%2B7iXFNp35AL7Slm0%2FZ4%2BfD8hWcGETnDRG9Fu2PiNd%2FQL01VYE8RAMP5gdxbn9fZw4BDZWT3bsGH3PmWggcUwkkuzBmIxRmexIcPoxPQ4km9QhwME0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a851ceeabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GXnPy1RPgUOG2L6UF%2Ba%2BalK6kkLAySzLGl%2FmBPxmaTr45l6YCkV14bAGhgoKL%2B902PK3UMSKowz4aisMnCkfVhmzli7lbbGqNoftXQjF3LUae6BNTLpHJ4tEx7gqDyGyLX45lz4V7G%2BhhO0d15W0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a851ceedbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mwMkZYHJe2te0LK8qmJjvIksH1NqNMgVfrW6SqH8qKLrR14FWcf6p55ulyefKpJbnE700pJz01hS62PPMOq45fmAPohSKhsw3GKuwpPEkH9bArsng5m3xZhj0nIqdma3PsFFIGoQYmpKHmPeB8Qq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a851cef1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yFzNmKVW1Z4%2FafTgoWxSnNKeK9agOCU2zn2rrl1%2Fyh8ksy3cl5jCnyAaQMwsdTgy20hE5qSNY87pYs%2BIkruelIwMBbPOTNbGf9xdacEccw3CHQShFA4i1aN%2Fu4QSU6k3Gi%2BbvEzBHAoapSrKkw85"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8521fa8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fl6WxaRWVHE159x4qThIuUxtwel57jDBR7qsjdf8gjtrBBvYuxr0vJKBHQgwWzcffpdSXP5qWi4cdOCOzS2k6rbSg5QUWtBcd%2BbSnnmSPZjLxzYY1sWTrEvwMBTWLJnr%2FWV1W5T9015jk%2FHTZxtE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8521fadbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T56jm4kkdMBzZ%2BqGW9QJTkph6p9YgxjujyDCcdhwa2SnlzJ0LLaLAkpiH9OF74wElS%2FOVThGQdnc6YmrEm6VbHXwC%2F4MZD99tA4eIeCDjeVPtgFUu4SNBSykA11DzXEjYepl2nTLAzE%2BbbuAeUaw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8521fb1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UTjjpDhIRRd%2Bv%2FP2ebaO0MXr3%2BkHQ9z7%2BjN4kMpgJ5Ext96vF%2F3wtEl4jrhJMWp0hjhHkTo1xL0inAccd5uH4%2BFuNFY27%2BSy32YCRso42jUX0yJSFu0z7RpqC3%2FzdCnG%2Bmyj%2FWel8UNdQSHPXCMO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8526873bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tvVh%2BKqZwRv82i7QGW5%2FncusFg1NDMIq0dRqmco2w5atL25PfWqri%2Ff5KGt0yISKSniyQ8O5GCqwAbXyVuPpKGX%2By0ML11xrheyeJMKh14tE53v3RtqnmMQUciRtvu1pRATjDAcQzbQdnzU9%2BnPk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8526877bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WrpEZeXym8kzNSmzHMK2PqS3i02q3FA1uvPpMAmkOQopAqENUIYKLqArnOlbBFLlZasBUmIz93wxlsHoruy0iaLm7T9KCV%2FtEKDdlm9uel8cpjkUvhHL5ybq1FS0WKEPErqhkcdvqElnVQCjbjrQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8526879bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5z2XwnUwnAwovPpPQxL19BUu3wQ8bQ2U%2B3DzrkZs2G5L6Fz%2FA3xO%2FHxeYDtVMWuMRT0kjDQpaK62O9fEILCalM9aYaoSTfBi508Cn53dO9HLrergCb60hifoM2lnK7IIWwFeZaOJ%2FqlJsyNj6N5h"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a852b95cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FDRJCzVWCb%2BgrCmRkQ4Ci5ldNmBm2BCovYKyL7fUH0Slt0HRktf4ZFi5nWQQvQq0IXMbsmbYpFZh3E%2BOg%2FUtkUWjbGiGy2%2F0dbNjJlPlUrPqU7up3LkfTnJagFrQGMRGtLvQE15BH%2B5GrM5jlfVw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a852d99fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JqZrMpTbftDfRDtzE7gnwfYResaSC0ct7%2Fvid5TJMdYRHjHnyCsW8GAXbkr9wqorE8leDsc0l2eIdrvjl5isPJTp1E%2Fu6BkruK%2FxTKNlpm1aFCcjKEP6DKqvOQXTRNdWsyV7ZwdsRdvzkVbQVJHc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a852d9a2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TyEAK5ppfi4aK5yzsiciN86F5xDPM4WPG3Dlzvw%2BGjLUbK7RKcLpX67Jp6xlc%2B7YNEouZKKFCecGTJF4Va1F%2BujZSeTq5BnBjdjaVtfZzctEL%2F8jhAMsjbxIbCKy24bMohk1L9%2BGVgzO%2FnW9z1%2Fz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8530a2fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fmkEgc%2B%2BWcH2QSb%2FLN16%2FUL%2F7%2BKx39%2F5emC0Jwpac9NsJD%2FgCmB54XlA12MNpfhfD7ijzxdvVeSRPupJFUkXXpwSZtn%2FYtPnaxEfBHUwVQ3z48wNDOSVISQdVZEriQ7dAuulXXg0T4OkmMlVqP%2F8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8532a8cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UBARyRL1f4ptx5K60PQCWtJqMk9bZNyCWCaqxj2dVf8c3ltMNfhAAhfCyMdb%2BbNPs6mNTb4BNb5au8DyCugmD52pGzg7ilHErYB6Wu7xPqvkbOoEPBzdnynC8L6fTiAh4eS6LleYAghI2oHNH4l9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8532a8fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oy0afj7fmnQEZtKvV23gI4Y5N5sUotVDjdYbgpMautn%2FLhMMbfdv5dtfs8KwD%2BtyUvIGdAX5owHJcZzGRZJn3VjMI8B%2FxFW7b88zpt%2FCk3UQhG21Q3gMfq177Ha%2BcTXtEAqtdnKygspzHKXrfe9h"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8535b5bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DGFIciVCpnwzNIQxefxn4CCO53I7TvItvaEN3uvzw%2FLRuYi%2FTASPnQuhi3aLRUiiEY3nNYzEoPIGA%2BGTcazEAPrerULaxKphBtig5Q9DosYcSWefxn3GcwY5pv9TxK%2BGVGUxD1%2BAC6jloSYveCDH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8537be1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FQnxXiGc%2BYnN81bJ7Z075adCFdPTtehMpbh%2FOpXaG0i2%2F48hP6%2FWlqknT5EUrtjvjIt4dDNrkBi4EyiUI0ymAMq7w1H8xUNSl6YBNcNLrjMW1PNiPuUF6GQMh7616l9voKwfpbMkt44qMFqumNOd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8539c7ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QaDIwrN%2B8unWO4sA8DlJe8poLg2HmIfRv6s%2BGIZXfl00Dz9zmRJD6FdbKEE5iRzVP3Y8pxYMgJSluoSdAzr7VDM%2BRrqeWvKhWGRWoF%2FQ3Whf6zTwsUEuAAmMZznkzk90V0xsFSxiYToplJuRsnzA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a853dd58bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=078wq5NCUOHjC6GKOcCcSCkORZTJVDqfGoo9EFvot4xV8D9B60IOFAjdVSLba3BjVeLoT4NobpU7n82F8CHqdSdGsl%2FgWbTOwkckEQ0y7oCmh3jXrhe%2B%2BR1QgNIDV%2BvWcqf3bwZbOtpbdTBGof%2FS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a853dd61bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dPVZStosTNUc3gE4ScvEKniKriCFVgemBov5cEo1eUo1Ken7%2FpO5Yw3Fr6XPfJgGv%2BN%2BoIPvlOQGxokORTuFuCzL6aIw68r7FCrZIik93rjA98FRCCoA%2B124OFdEPX6Y3EYSwIZqSN75cPDAYN%2B9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a853fda0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4nPnpsby0TbcwR%2BpijOu0QjuPujPrLZ9Y7zxTsOl85%2FMlV4vsmnWr6ePmgtCgXZH3ThnastheUXPB9lOZjidtSSuZeZW4yXMuwXfKJZFF3qH47jBNGAdI8DNTwd%2FkLYpetaKKDHB0WS1sM4NuIvH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8542e6ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=czIr7bpYahksaHVvISxD74Q90bInfMtT7wpnyx4h1CYt%2F5GO5zs%2BZJSU9wx6LZKvQQU%2BrAMp5iqvgxEBGSTRPKla7vBnbdLCakiO7qUMJj8YpmBjOcrgASjsAfDmtE0FSeDJF50wAtbg5eZkN8Sq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8542e75bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HaFXtGXi%2FSuECzPksb4xV%2FbHcSaJ1CbD58jyZkOyAEeGATH3YFKXbKWroyRL8%2B0UAi0AGvJso8JDFKk%2FH3CHg8KJdmN4izO1ujLsoMdtvzCSKDCOlTdHFJt3opac2Gsve1fIznf320kBfG1L3T4D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8547f27bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aezs%2BgUCdbbb3znaAKCm%2FPmIiDaxeBWUyc5%2BDa1g8plRnUEm%2FEElzFElurdV48G6NYPNJu15lXWz%2F%2BlIHKdeNzGLJplsfTyxr9dS0Cc7ao21kVAh0aY9zubSCy49f6nlpuHa1E5L0JTfdnxlmGE0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8547f2ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NTxz9ZHODJY5uCUhwLtIlqb4A2sOLkywIEXRnbLwS7WYs9WQD7NJyAqE77dtyXQnY6wmkT2y%2BOr0Qch1w08bGnhNDIzCFhroDbTAk94KavhYRjaLhTsof%2FmkPyugbqFpMjF6e1bLaancvlKkhLvR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8549f6cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HTydz41n5r4f8HG7QKDUDyVMdecp9dPQCk2Bqigp%2BzSzgXDD2JiXzaC8cnEO5Iy%2Bd%2FTMlhISCY0tq8NcIr8RCrkRM6MDJp%2FfI2cEvau6fptuqmM0kNkoP57pYd%2B5ddyxjex3GABrSM2HkVVS6lb2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a854e810bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZuRmM3C25CRUDt3L7ATbMJ0KSQxj%2BhF2uDDljpDvZkXvDhsehWhgk%2FLSw3yXbBNOPoqAAvO993ghGVDrRLILCEflEwbRWm3vvoNQ0T47%2Bzl%2FxAdWk3GJZivDfp%2Bcr2kDn%2BIpfZR42fKDTXBMYGhH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a854e814bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rgBP%2BeY%2BMuU9GOVIbJ2M3w3A0JecxbD1PAwidiiU%2B4f2K2XDGoY2f6AtJwFOVoamxSpzjbEQkVM%2BV7TuKu8bcqoRavYejVkiVARQJ%2FJULyKjyeXTuqVOXEX3GVLXY%2FcTCwPm3CycBaYqCYtNrGNh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a854e815bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YSec6NNYxGGmZVzCX1aNMdWeI%2FX2dGHTDir3HQHjVkoIkaawVceYQOMSc%2FVqHra87bAy3IAG4JuAoLhdUZgQ10EpNya4S2M%2FmFGAHey1CsNEixAk6H8yxPDd5wN%2Bn5bo5A%2FaM0NoZc6xj7fFK8Tv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85538d3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4rfnkyuXmjgdfH%2FPmiTB5lTcbAxZw8IVNTiA2Q50%2BEiU5uiyQujAS%2F7xGn2Jt5CZx6tDNLjR%2FJF9Ynwahd%2FE4z85q%2FLd7C%2FbBMDtdIy85C3rqcwzf59DGrG6A7EwaSz4yrojoQ5aAqcVsws6JFI3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85538d4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vALU8rTnzyqe5PipKjxqlwV4QbE%2BUUBJ%2FUTXyYezyiTskhC%2Bg6bLxQom4Rd6S0P8sTW7XetxJRkXn9xZC8YpnZO1AbHjrjMCOd4J2rMDimEEI%2FaapIdVOZckvCCZXJ6Pr7b8CCJiYhJa9NCe3yET"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85538d8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yDlB5V751RwIQk5TZseHbKLr03mUNUYm0%2BmQvNX2c2b2NWPa0pl70BLCng4QR8qCnzZJh%2FUaadNdaDgnMejyh52XJu4UoLWNZFcrIEXbUrApB%2F40BsCOeslXxuuLdKNn4rp7l3Rinr44qrG7vJ%2Fw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a855899abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mhhVdx%2F%2FH962PQq%2BMqljQWbFAZByWAH%2Fbz2ziD%2BFlYQIGK%2FWGYoL%2BgC9cVEn0%2BFUg8jjSfem6lxYOzquzACG7Ea4rmi7wHpmIz7%2F8io5cIGIkuBe3OWZNzMbzPxqxwmG39LtmU4pXnx%2BRzfzsIQH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a855899bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H2HaFJrRmSzSqnWZFa5GHmyJtkhTvCtC9xsCds2x0L48LMtTe0Lbqiq2MP5xKRQCaSYU02aAHXfBAOLACqMzO9n%2B2qIx22E5P9jMxpKeVpCszw9%2F7I7X4dOO63zwF7QskLhdJSNdSzJRhh0GXuyf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a855899dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UKPDmTb7K2AZKIr7dBb5yaK00hwtObDpaDwwGXBXgQUqVwbq4GQoPJuOmnzEn0posh5oon4MDzJCIxXuWaXZcH%2FMCaIbsEKxoq90D2k9hv%2B7Zo4y3jRkI00hm%2FdgP8XJpsqmKkLF8LuX6ChiVi9V"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a855da51bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V0gKUJJJXv%2BHr6%2Fn9gBLlr7FZAn%2B9BnLUaVwl8PZce6ZzBO5nxxzq0QVPq9PBe8pzDof6Ps2H9k%2FbRWVqG9MzxcLPgYMrzeND3kMTHN2t0%2FFOIXu0Mcorq5aauauNe9R1YnnMkEGRV8SXBeZ7bSn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a855da56bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EBy%2Fq%2FScG3771i7t43ZnNw7lOmGT3xWZAIK9pZTz%2Ff6t2LatonkovRgVVU3YF3KVH61muJfIWTi4SHg5E5xWvg9bQTPAWVNhEASxl%2B4FfeHqHUTQEBpAG0HexK1BRWou4m8pGO%2FtRYtLkhtpCq9k"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a855da57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23770
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dG82HxwFRTkt3LTcauhAWDB7ZBxH3ND7QLUG%2FZ3CdcAqe3YTiJTFXL%2B73SbhFOpsDK2%2BJHZzZKNF%2BaRCVpkWMOqCIafd4F1LXMYf28oWPq9ZwvYtjsGiCQ4feg%2B0JXqv0fsSG%2Bdwc3mn%2FUdgvUKA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8562b11bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=coX9rN4WkTBKGD6NGH6WvBnJmsXoIAWWKu6vH7MHVZp2y6KXJok0vbnqhGfU80KGzN6jryiPlrCjiQjY%2FKkju62A%2B93unFEbYGkEBJ%2BkpeL%2BAba5swtIvxl6MjbgoFQQxniuFuKOzMq6Un3O%2Fvja"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8562b21bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25430
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LpuHWgA2jcJAzsqLsOo5dBGGddRaoaoDNrdhQYkP5j%2FYxuzoUvQMc%2BGLL8WHoly4IXdCG8qNHth9Eac8hQqs5pJchpGvB3cCsHYZJNpP0rHg8foUg2Gpb51SJTlkdjswzXOBjG3U62b1zftBPg6U"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8562b23bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7Nxp4IJL08UdzGdsvUX8AYiAaHKKeO2yb%2BtTQpp8GPw38bxL%2BO3bav4iH63gtlQRb7xeoLnsaUBltDkTNGOVTA%2FdjfpPTPOU9j%2BVb2MyaYcE20YzV4TO%2Fy0ryPUFkU7Mtg1LI9EcXkeCD0Bi7AYi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8567bc6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gq59f%2BA3HaYI3DLHpKjyq1DiCwQ%2BWo52j%2FzqKOMU7ayXVQSQ2Om1kZmQUg0SrnGP7%2BArOz%2BHurarBgPfLZMRvm1CijoIcdYD5KX1jYZhfjIdT6PYbS9gUjeuKd9oBpmz%2FEFJJM6t4zjSfjL2T3k5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8567bc8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2Q1L2GUyax0e99tqkjQ0CxfZeZ9L6CDWW88Cy2mQttz9ktRpi1%2BFmg0gFdBD5G8TKz0rHgHHmZABu9G2EnqfldU0EChGQtczZA7S7WptkorqPBXgsFB59t57Jox8rO0eJUaobdXZjEgfEoMlH4xS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8567bcbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AiW8Bt3bWa7bLjlbZa9GSnDaLSjC4AtLrqs5qFsbu54h2S0UYKVOXCLlqFyClkPa8mzX8A1gQxkxndulQe0F5PVPcIjNjgSosdoMqBRVnKzeFMMjSbosLo4lOR86bzD0M6BsZH9Y1aEiY3PuXi42"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a856cc9abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n0TKLIx9xqpTHXmxfD2ydYnwVqu3IODhdhl0Hzc4sLbfuw%2B5ywRcLulNOdNIN2rHR7NAMiQJiG1vKy64UzYLFxiBkHtojqpc8hs5E5wTKg0K9xIU8HsviTLIlvJDgX%2BnOwsa%2BycRbw3Vht6VqyTR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a856ece7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y25DpyeDOqG5SGLAc7loCLRgDZY2gc0MQPeXqIkZrm6l1ekgY9dKGNHxUcAAj9Uor3YltzFAd6ZTQuaop0PukSh9GlCHm4XDqKcSvk9kP1tlnh1ZxAOA2x6p4uqRoI3QdGQHiV5R8o8nCCwF4gd3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a856fd59bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nde3NI%2FBBxvViRJidY%2FCQZJazUnNGeWa3hdHCsXS50y9eZS8i9HRbEkdCrLqHbYy9iKqLMmIjOKNAkyY%2B0e9Z%2FH%2F%2F%2BBlCKAO5e8GMceGg%2FYQGIOea69d7u7rqDt%2FWWNcdiCFuAaui6nF2JwL2NPE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8571dbbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wC4tG%2Bbpvsheg55Eq%2BtzCIIGeKlGDOehLwY%2FGFscOCVPImEovgRpkUsOBAk4FmOdPP7xvuR%2FYQcbuQpbImlwDoQtZNfpArc8%2FkUsfqLz%2By3GUE1G4RjLIoQs0LQZhyFCKC1wXCiB5771tPogjNGP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8576e60bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U83wLVEmm4MXihzhwiEDCxf%2F6BXtN2%2F4%2FoC5sePMVP4ufAsSjC6AQZO4YsAv4EciDcVADAycDETSXaZwGqAVvyyGMgDTvzcvKGHdbMzQInBSyJDerqDJEA97isM0HQtbHi9vywkLPGAZOZ3SHC5u"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8576e62bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dpu2xdAbnrYb2ihMkwg4klJghpTGPRb%2FGg4ISB5Bi02sNaWFzTeR5ZXBE%2ByOa4VnWH28zuul7tZnqrBGhh8ztamZoL%2FSzX%2Bsv8aZ86kVvp5xeFTRQYhs%2FCj7BFe55EY4y%2B9TNGnmdh6TnnEpje7E"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8576e63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9npz5udS%2Fs5EFp%2B6TzlSRiit59REnox0Aft8q%2FhOK6he06U0vv%2FVv%2FQcHO7R6M2KXa5ImfUJmvq%2BPybvq269PV4gOXphlZF0k0ysw0NozcVEluHGu1fA7qsOxavceHJ%2BIeU3M%2BBajeeBA%2Fj%2FpUCO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a857df89bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Az0bLhe1%2B0uBcfGfhpb4gThOzBDnX%2BH%2Bh1vVBYYnrqBlykeCZ9mMv7701Ar1FnjTmcqnJs7A8EwPzmosZ%2FlsAqOETQ45vwKcyeskWTW7UXsOE68JmPRVWauVT3PLK01X1Jcc6xXrk5RA2VetAyBH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a857df8bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KYZZTy3huTfUHVIheSx4tUBSqcpK0%2Fh7KGB8p1x40RykTAV9%2BX7luXlvfh5ydCC%2F2zxBUAq%2B8P3v4cxrEmwtdtn9pwst8%2F3iMeKNBc96f8wI3sW%2FhBOjPhZarPdQDYecBbRWIAsuiLmFuXOMbIPy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a857df8dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QDSBB%2BVMlesdV3EmaHqiPoFToPqv8uH9lI%2FBIwDLMJ7snfvSqbKoag2J%2ByEw83drjlo9vt0MowSyzKNpLSjz5w2RqBSwgw2nrU5G4WLCSYKeHll3RZ3sRcbCJF%2FPQfyro13QH7Fvt725GnMC6u20"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a858387cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tc%2Bu4OOEqqnsjSKVVS1DtG3%2BvPTvKVy3svdiaCnbvZIOZWgx0iKMvYmY5UxmvmOyB7d6hwPjijIIbH2XoSDyFuKMXtcl15RHePrJ7E3u%2FqDb9vCe90IQdL7ax5DIGLpuB17%2BjlBxm3dRpukpv7vl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8583880bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZRpQT0qYhHtP5xkdWFK5qNSRd9S8TjBGdwaYcq1cYvMGQR%2BiPGP1WObUTDw0Pa7yb1AZ3yX5vf2qS8mCS7rq%2FiAg7MAm1s8AZm609lJ2pkApRUOhOCxbCM0%2F4cxoTUnHFvEV%2BSbXY1t0TH3bAjFx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8583881bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4xqBobpoZRNelR8mdGmyZekaLrkVdhEx1zhs6FGlSeNXLO5DnOX0DpUxQ1sgNtfvsqCjj41%2FwbXiL1Bj4oPZtUnkoxTexb1ZuSVosS%2F21bWDssAquq8btlSkGPyjFJ0xKCk0dgI6goiYqN%2ByGOTT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a858a9bfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HSSwsx5dJ8QUWmZ0bykVyPvmaGEBKDCytu7ZoyO5JHyFla4PXU2quGfFLRGlA2MkHf%2FvLFdTjNfvGfzxywUeaBXWOTJ7zRUYbFMvz28PwCyy09p7FfDjdEqmx1E2yKAYd8tHa1ZMeD8YgMu6KAiR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a858a9c1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dULqhYgEOjQLSZxbzSvPeSLGCxqgfKCoyfqWaZcmoBNtuaBWHE8xeg0bA6u%2FwD60vfRIrWd%2Fi4mxrV0Wj9tYGGPSBXbdq%2B2NKX8pOlwnC8wbFBOT%2FzkZcdAfXJ1SN3%2BOZRojAJqMZszrNysmFFXa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a858a9c3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ISaDW6M9F%2F3kmMR%2B%2B%2Fk8D9Kltot%2BVR7J5JHOxD%2FDMV2XS2vvHSgJ06%2BJ9FODTJyBbzcUGJVF%2Fz91qa6rU3RtBHXqW2JSW2GaHl6yokZPuWinib8a4kWcwkCw65W4mUr9C7nnXYIVsb1HECtQcpXD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a858fa91bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4oxJpjIQ4m%2BampGwYmvvMnz7rv6fWzYkd2Jju6sZ60x7uSmhRqITaal2ujnjS977yjKFAm6SzMsIvQ5nS263279lXBhNDtxzN1eWG7TjhzjZ8Xlah3C%2B9nJdYL0wqmeii0A%2FOvRyxB1Xk7blPHA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a858fa96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EpogojynnbjejKjnfoK7qKkgpINhevZJ49USp1%2BNr4i1sRtjp1LRewNvtRT89w4zW%2B6N3XaD47A2BrGyOJQ3prftmZvIaXZgkqG1hDkv3DcNaGSYnis%2F0zpCUmpgkEntwxjPqV3srR8wSa58fsdy"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8592b0bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a9L0RclvDdpn1%2FywI3J5ZkAFmhrRFQl%2FAMqi2wO%2FugdJ8M%2FXHeKJchBHg4F8qk3ZMaVrchdKJSuQISfi%2B9%2FuQv8U6HuolfiCJTJm1JwnQlXJm6BaTRHyZ8Gr02GC3FhDXok46FQe6YW2VbTYlOGH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8594b57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q3iH4mDa%2BgT7fozXVkGa2uuibQIK%2BGD0%2BRzGkEk%2FUMDuqyHlG77gOQKpXe4c2GHHtQL%2FZ4TEePD6E2o0VFgJ9c0aGFRmhFpUJa9ZqbPAuil77dOT%2Ftn7TtImR%2F2Aj2HvXhnIXniQ3gGiIP%2FbfRQE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8594b59bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ttPP9BLqFdgvlVBQbOE%2BWGcwToUwXhR1qCTcExtRhDjCzO4XNn3u40Z1%2FY%2FU4nAlqAov1DKJoU4uBRcEe7KLh5s%2Fb2xaR1HvT9R5madK6P9%2FBNMvbe7%2BgpRQZOY2i2ySxSPkjxKLIbXDVEgbVppx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8599c25bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yL8gdVpTQ6I%2F7xH%2F%2B7hJInLFChm1A%2BQ5UGLwh0a8Zo2PZzSrWFeOfvcyOCD7LbpheO3Rsk5XSQ7jxIfwkYMJIhwAvadA7r%2BOsjJkZ6osFWuNttQUu6Ium0nQj686ilxYmtjOO1%2FypQEn9AwWEt%2FH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8599c28bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uHeRdYKKcFuwnEUpZcxKLeERvGt4csGZIGyi%2F249RDnwK09s2CAaUVOgXGf%2Flc0hNt4WWge2stIfs0jr2J6dwDxSL5m1yqngC5EacNbcoseC2YndSvIJk%2FnfEOjyA0HEIVJgtzzB6yHqePZ5aiXo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8599c2abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OaW0LX5LMXXauVWC3gxhlPOIwmWneP0kSU929LWWMevmzS9NoeYVV9rohB4EYA1gAeFcSvuNDuAR%2FKVBVVVofFAGjPHCt6XHcC8uP98ZBFVxpIylf8B9k4Q1aIzMi%2BBmSVVQqReogJkL1pTHpfdK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a859ecd9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OOtcBKxxBJSdiOflqBU53WwmLJ5qzfA%2BasCWtn0TNHVoQ%2BbKWOoE1cZqSrHK7DM6GVnz0RbcsIkbxk%2Bmqb%2BiUSp3TH6LgqW4M0ICSPMy6a4QugyhoRnG1BHUMLadhd3zCUL7j%2Bh5bCORtIFKkNeT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85a0d1cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4PDLo9bd8YonmJOgkbvABrcGiVLCwJAvU7t4wdZkZHN9nb7sNPcz5ZgiqGmQci41iNPZLttWI3722Nzq7ZYj%2FpF6a6J0sN9P99ASh%2B0lM7mbGSXRZB8dVk%2FkPWBPU2VxZkuAH6GLYdxcawLQWZ7E"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85a0d1ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GtsyvudXcOSiXzyggb%2BJ7aGgIeM0WpC2XrvWUp3j5pqF4fLSOhqvft6ywg8kos%2FGeHeyzY7oJQoBVB6LFpCL3tR77hP3y6AE95s03HE0qSZl4zPPgZh0SVRkN%2FlhqHrn93PE7DzZx6BVvNKQpnOK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85a3d90bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
bid-request
a.teads.tv/hb/
16 B
391 B
XHR
General
Full URL
https://a.teads.tv/hb/bid-request
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.232.7 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-18-232-7.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6a7b0c8bf87b2bd5ca31557f25cf2a6c80f93af72bf68a6085e9b55a87fe908c

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:22 GMT
content-encoding
gzip
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=0, no-cache, no-store
access-control-allow-credentials
true
content-length
42
expires
Wed, 25 Jan 2023 20:11:22 GMT
translator
hbopenbid.pubmatic.com/
0
117 B
XHR
General
Full URL
https://hbopenbid.pubmatic.com/translator?source=prebid-client
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.189.112 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://thehackernews.com
date
Wed, 25 Jan 2023 20:11:22 GMT
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
bid
ap.lijit.com/rtb/
24 B
404 B
XHR
General
Full URL
https://ap.lijit.com/rtb/bid?src=prebid_prebid_6.19.0
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
216.52.2.30 , United States, ASN30282 (AS-INAPCDN-OCY, US),
Reverse DNS
Software
/
Resource Hash
2b2201986e0370694c503c5d763c83936c92bcc98ac14a358e7adf2fc555be0f

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

Date
Wed, 25 Jan 2023 20:11:22 GMT
Vary
Accept-Encoding, User-Agent
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
Content-Type
application/json
Access-Control-Allow-Origin
https://thehackernews.com
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap6ams1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Content-Length
24
prebid
prebid.media.net/rtb/
1 KB
1 KB
XHR
General
Full URL
https://prebid.media.net/rtb/prebid?cid=8CUPEPKI9
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.107.148.139 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
139.148.107.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
180217a739ce362fdc19245839aedc56ef91d41030e3a26d8a3dd4fa1f46e9c3

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:22 GMT
content-encoding
gzip
via
1.1 google
server
nginx
accept-ch
Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
alt-svc
clear
expires
Wed, 25 Jan 2023 20:11:22 GMT
adreq
ads.servenobid.com/
575 B
646 B
XHR
General
Full URL
https://ads.servenobid.com/adreq?cb=4217
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
49b896dc5f953470fd8951fd484ef61038041fe931228eec2506ba53529cadf7

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
content-encoding
gzip
amp-access-control-allow-source-origin
*
vary
accept-encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
auction
prebid-server.rubiconproject.com/openrtb2/
0
0

auction
prebid-server.rubiconproject.com/openrtb2/
173 B
404 B
XHR
General
Full URL
https://prebid-server.rubiconproject.com/openrtb2/auction
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.184.48.75 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-184-48-75.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
77a445f839826e0024dc26223c83c26fe2f519ddbe284b7ddea51ab57db0c53d

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:22 GMT
content-encoding
gzip
x-prebid
pbs-java/1.108.0
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
content-length
167
expires
0
fastlane.json
fastlane.rubiconproject.com/a/api/
350 B
1 KB
XHR
General
Full URL
https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20616&site_id=332834&zone_id=1745264&size_id=15&alt_size_ids=13%2C14%2C19%2C44&gdpr=1&rp_schain=1.0,1!adpushup.com,aeb138a66c47c1d438a8907993e81712,1,,,&eid_quantcast.com=P0-1537736162-1674677473944%5E1&eid_pubcid.org=8640f073-474a-4124-a0e6-049d74011ac9%5E1&rf=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&tk_flint=pbjs_lite_v6.19.0&x_source.tid=7d8ba1d4-6e3d-48dc-a48e-6faefea85611%3Be8e49ea5-2f8b-4f6e-8b1e-ecca4ace7247&l_pb_bid_id=29d1236f3480c57%3B3090d37b731e595&p_screen_res=1600x1200&rp_secure=1&rp_maxbids=1&slots=2&rand=0.34756705193880344
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:803:c003:200::21 Amsterdam, Netherlands, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
nginx/1.21.4 /
Resource Hash
6c1f4b5e4f98f4f42bcd141318a8f81718b47d757820f3ae66637c5f6875ec3b

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:22 GMT
server
nginx/1.21.4
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
p3p
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
expires
Wed, 17 Sep 1975 21:32:10 GMT
cdb
bidder.criteo.com/
0
219 B
XHR
General
Full URL
https://bidder.criteo.com/cdb?profileId=207&av=34&wv=6.19.0&cb=69073147049
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::24 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Finatra /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:21 GMT
strict-transport-security
max-age=31536000; preload;
server
Finatra
vary
Origin
access-control-allow-origin
https://thehackernews.com
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
prebid-request
onetag-sys.com/
15 B
365 B
XHR
General
Full URL
https://onetag-sys.com/prebid-request
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
51.89.9.254 London, United Kingdom, ASN16276 (OVH, FR),
Reverse DNS
ip254.ip-51-89-9.eu
Software
/
Resource Hash
663dab1310a7e64c3bdd7dfdc81b7fc9a28884d4ee290b96077c7b32bbe84707
Security Headers
Name Value
Strict-Transport-Security max-age=15552000

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

strict-transport-security
max-age=15552000
content-encoding
gzip
content-type
application/json
access-control-allow-origin
https://thehackernews.com
p3p
CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
cache-control
no-transform, no-cache
access-control-allow-credentials
true
access-control-allow-headers
content-type, origin, referer, user-agent
content-length
41
arj
adpushup-d.openx.net/w/1.0/
73 B
378 B
XHR
General
Full URL
https://adpushup-d.openx.net/w/1.0/arj?ju=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&ch=UTF-8&res=1600x1200x24&ifr=false&tz=0&tws=1600x1200&be=1&bc=hb_pb_3.0.3&dddid=a91b3e41-f82f-4d9a-aab0-f9f3b3a4d4a0%2Cc28e41ed-0fa9-4ccf-ae05-eb10d12d47e8&nocache=1674677482627&gdpr=1&quantcastid=P0-1537736162-1674677473944&pubcid=8640f073-474a-4124-a0e6-049d74011ac9&schain=1.0%2C1!adpushup.com%2Caeb138a66c47c1d438a8907993e81712%2C1%2C%2C%2C&aus=300x50%2C300x100%2C300x75%2C300x250%2C250x250%2C200x200%7C300x50%2C300x100%2C300x75%2C300x250%2C250x250%2C200x200&divids=ADP_37020_responsivexresponsive_00000001-747da19e-a41e-4cfa-bcc2-c5f63b2d8d7a%2CADP_37020_responsivexresponsive_00000001-41822868-c206-49a1-b5e1-ee4713e04105&aucs=%2C&auid=541218336%2C541218336
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.244.159.8 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
8.159.244.35.bc.googleusercontent.com
Software
OXGW/0.0.0 /
Resource Hash
a41090657f07d105001f6b29d0dd7e8dae2c1b1ba8057c8f50cb37e2921e7f1d

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:22 GMT
content-encoding
gzip
via
1.1 google
server
OXGW/0.0.0
vary
Accept, Accept-Encoding
content-type
application/json
p3p
CP="CUR ADM OUR NOR STA NID"
access-control-allow-origin
https://thehackernews.com
cache-control
private, max-age=0, no-cache
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
78
expires
Mon, 26 Jul 1997 05:00:00 GMT
25
web.hb.ad.cpe.dotomi.com/cvx/client/hb/ortb/
300 B
486 B
XHR
General
Full URL
https://web.hb.ad.cpe.dotomi.com/cvx/client/hb/ortb/25
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:fa8:8806:13::1460 , Singapore, ASN41041 (VCLK-EU-SE, US),
Reverse DNS
Software
nginx /
Resource Hash
5821d5837a87d7d71441a2bf505e47b450fab82329867ce9e10c7840b488dd37

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:22 GMT
server
nginx
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache
access-control-allow-credentials
true
content-length
300
expires
0
prebid
ib.adnxs-simple.com/ut/v3/
250 B
1 KB
XHR
General
Full URL
https://ib.adnxs-simple.com/ut/v3/prebid
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
37.252.171.53 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
1003.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
d5725c260ed981b6349d2451b30b9c9578c014d1dff2ec4280350c06b539285a
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:22 GMT
AN-X-Request-Uuid
aefd1bc3-eed9-43c7-8172-a30d412be72a
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
application/json; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://thehackernews.com
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 1003.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs-simple.com
Content-Length
250
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
v1
dmx.districtm.io/b/
0
0

c
prebid.a-mo.net/a/
0
278 B
XHR
General
Full URL
https://prebid.a-mo.net/a/c
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
147.75.85.234 Schiphol, Netherlands, ASN54825 (PACKET, US),
Reverse DNS
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://thehackernews.com
date
Wed, 25 Jan 2023 20:11:22 GMT
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
x-envoy-upstream-service-time
112
server
envoy
vary
origin, Accept-Encoding
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IvtHoEBzy%2FFT8UjFMaZh%2FT88nf32%2BkER31B5zQlfU6p%2BJ6bnJIlieGdk6h%2F3eqIMcEdsZta3T1Die2udSBPLtGpKqfioMCLHuNiIrDVr%2Btm%2Fnt4Xcvw78sGngppgXBxYhDhGmpLnpoxQeoEuaaGr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85a7e51bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D%2Ft%2Bmopbj59vrhbKBHrScG3NDejo8WPaq4APv%2B4sdiedaIRUKsm9D5cXv43kYScqMaPyzNbtTuzOdcPMetAQwROvI79b6WMtAqcmwdUoDqoplfZY8CGPwKrlBR5EEX4hnMTJzMHG4crAopJnAUgM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85a7e54bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Ey9LWsS1hVLVTBaq4h6aFnmkmzWMSSXRcJ6Q6SuESHB8DiagpPMGXWub3%2F1xX3BGhR7bL%2BiqzgTcQRmKMcov7BDCElvS0e1L6NI1iPf9ei1tSt4pKI95%2B%2BI1BxEy%2BoUA7laoQ9qkhfqrvpAcd6b"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85a7e56bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sN3OOPJrZqu3iSxLpCbsnafJFgURiMYFO5iN%2BEWYZNEhXbunKyO%2FxSAq7vmAwD42DlptayW%2FNUeDr6FGS7yBsg5Ob54aYMMjrtNNI%2FOeNtGnCr4WeErV08C5qDhbWJXMi1k5GqlNhNDEqir5n1zv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85adf41bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FPSqFTzcceQbUSH3qAIse5CBNpRd36UEsQ6sjVuddANXgbEtWs5HJWobwTWNf0LiugtM%2B558W4iTd5U9AWCSrfE5%2BH5MQ93OKODj4%2BSPV7O19gjdnTYtkgNjShnHAxJ2m2KKz58R7eQM0cAlS8BJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85adf47bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mRpX9ItkwuLeX6i4DoSzfDYEVcbic01s9d4%2BLoJReV89MZm8ZeeOzKQTjcJoGog1AMDLcF%2FJ%2BmHlTMOEvC0vYpMacc13%2FuHnHVD5SkTTzwagmTx2360kt1O9AcqExZtqYnl0X5bklxk1ljslKuNA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85b0fcfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aIRBeShWCgKZXmBEYmNQ3k%2FjraUEnQliGW5Opjd5NdExd6sBl9LrV3vUgiPsbueYmT75jt9RGKxJFXLYnRffjzzhZHktVdi1IwNcacV%2BhpgDZ4PW261QrHg0PoEAIWLwHO9wXY9L9czMX25jT0LL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85b281abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ljgdaybLoJXmlE63WmvcyDVh7xKubR%2BbVmpIJcede2QQAORULZKA2cEVlpd1dtpr7ci8bHgj8U1DxWf5pkFIvUMNDLlw9pW8J1tMK%2FfAH3BO2lpioZEnrYzEoCBBAxCkufGtnNjjmAwHFeYJAJhI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85b281ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R1aCA1Qj40xoRTWq%2FYxXclTQyllFs68ANMoIb1xS7qoVIZgoL9M8M%2FzjnvYgi77vPHRG%2F0HTbsy6xhfanfyqeCdoKYTiBRvfjYruUa9GeYi80xyy2UUvBl8%2FH6p9xM70Mt%2BkFiQQonN%2FzT9cRZbQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85b78ddbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KcIkDle6Y1gEGk%2FxYp9GQHW%2FVvk3ggGNbwNfJGNi2XSWvT5k6OO3HRWbnIO14sjcyyZhJBbkvPabJ9JL3P%2BrMWRjCK0y8uPhePOCA12DcFB4KnnlHVxr%2FaHjeHvJdasa3JsbrFTpB9F1N32Fd9ai"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85b9917bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JfvEFMLgjn7%2Bhq1Gotqa4kLu3sQ%2FHAwerNKlZZMSvR6PYDHrgej32WVrYLcw7S2JPs5xr3YTp3itcfhx9fGU6Pg%2BXllWB4q%2FuVrTetshBDZq2HGt%2FhjcK4YmPrtUMAvlTUX9AO2j8FobahbUqZkY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85b9919bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YYUd67a5crEiSZAfWjrYgetw%2F5yl1APYE%2BXWtdoZpKLU8l9D%2BhiwX3PT4PgTnOQAa0ws54LL1KCwwDLQ3ZM6HTDU2O0pu%2F7%2F533yeLoirVO3xDQA8nytLAyzAk%2BaYF1IJhjxpuC8IIIn8VdHOq18"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85bc986bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RlQ%2Fl4Rfj%2Bm%2BSctLbo2Sd3AgicKczVC1%2FHu48oPIOpoAtBuK86MWQjCEwFTRUTy%2FRsTlUbRcjsgcOhyEJdkGWXjNSbU7QL2xeR1of2hhc8j9iZFw3oSP1yzpes1XlgBzwjUUpBtsE06OOiqbioDJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85be9c1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ZIYicSHkH4jATbJj%2Bgj5WDZ71yI2OMshePT4GI8u1Capd0xvsxwZngN%2FtFdJa1AETrDcSgBSS6zymlNhXx%2BPdiKFboBZOpp690oNNEzhEHamu7jzEbhbIDILWL4%2FX%2B6NR3UYpfyZnCLAAWfC4T%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85be9c7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B5tZeDlKIJqIr2yxs57cpXVBXw%2BnPwxCI9pOtv7ahA60OPCmzvIswFc671q2H%2BD245NXOTbu2j6StFGwOMwHDmDAWxzM4ok1VLRuPglHMjpeW9QZOy5XF9wa8FrJn%2FyMD%2B%2ByxVCsTBVD2lEoJQ3o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85c1a42bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6dFU6Zu%2BqUs1Gdubp9g3j7rqelOWviqhmGwVqHiZzijYUt2CX5VZn06jZHQ0X47U8Zdwtb4jDq8Sm3Qtpv9GkJbW6jWuamvDyZh0i7ROBdj5enGSnxqVQ8ri1ZL3ogGxljkXikCumaib4o8LgzR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85c3a82bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LW%2FlCPeDmTFBd9Oq8yof7p7pNGUvqh1Yts9QTlU9%2B0G8JYxptnSDEo3HPFuUOsyRTHUUJktsZjGilDmA1Vq5970JGT%2FKPUNlQjrbTC1%2FhR3Xu4MfjBbw3PHcpAWF1I84mPwP1EaNK3V4esbPvG1S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85c4abbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23771
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gRvn8oZ%2Fxgy9ADqkKdguJ4qXjLc7PVtqVaWtjLFx%2FkGTE%2F%2FKPLG3gJen7K60farIEqfqWaN%2FSBdvj5aUSkpEafBlhB7Q%2FQn1cYXZ4Yj%2BHLnW3acPurbEv2cyzkKkJIHnQ%2FLO%2BXER9rEkMHV8Sis9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85c6b12bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:22 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25431
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BEQUvIP0OVu%2BnTXnhA2ZZo5jY1MKnCfD7FcWQ2T9q9TUCeThgyVWxSFkqq7Hrb9t2eXrDhWnzbZbf785eyHonehIeg0PzrrkyZ3RWq0REdUVD2p6ZwE1jqRFrSlVHsTLT8rnAf5OO8zmjKwraZqc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85c8b53bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xcj%2BKmCHtbOng1%2BF2up8HWsdovEb563cxSFWiTYYRnEaA08m194YuuksSpKtDG5MXw66PUxGz7xFlL7hC69xWfRSLpM%2B8tn7kCeHCl0RQCYl0xO4%2FfHf0SK9fcq%2Bmz9SE7mbbyocIL0Um%2FMin8U5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85c9b80bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EpYmw3LAAv5wG1Zmgx4EOHuS%2Br%2BcM5lZyRcVfzMWxE2%2BUkcXfP9nvzbLvcHwZUeNc%2Bw2wf6hbhlgG9sXd67HRFR9Hwmgz43Pvqc6%2BvhO7kJqW2%2FQ3pSNpK%2FkpPbta6eRGn2h34UN%2FqYEOP%2BlwkCk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85cdc08bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DQv0EWXuFushQo172lQALonormcTJLsw5xs72HqkOclMHKsgYJqvk19KDxqmQE1g0HKZ82Jk%2F0Md%2B78JqGUuyfJA8EQn70F1ej4Xzvr4uHVHNdNFU%2FhWo6kPmhSeo6M69qonJTpsX8YnwIN9ZZaT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85cec47bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OA65xx%2Bq%2FPJ%2BMh6vZoMmyLTCBGT4gAuE0eurMgftYzJwS%2FksNga6C8SZN7%2FoO8lzOyRjaazHIqPNXou%2FRkn3LtXtbwMuoIxLwpYWgDEuIbvcZ%2FbpEdX71rqTWcTAjgvZ6QT1HWpASDgRR3tuYZwI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85d0c88bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FzpAGkS9j2WLywJieH81fAbOnLdkIl6nc0vpIIW44L5KJOdR4MAJ74ktpsSaIQZBITefhi%2Bzrf9FIDESSxVRVtBS9CYS80xbTy4%2Fd5bfoeKA2SlmU%2Fo2f6cyMR%2B6J8w6Z7XpVsjk0xzjOqI0kblW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85d2ce5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FTZ%2FKSvxriKFm1WDtUS7merE91YBK7evqgXGUkquuZZ0SLFfF3%2Btn8S1D7%2FxsQXH06OJ16YFj581L5R3zlQcoG8I3b14bjHKn%2BxpA1hhR%2FKgKEomJsjH0j13wuCTS5njKIS9yHFhRQGfRhcoJ7Hv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85d5d58bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KzmTPy1NiBuDV7PfqtiGAwZ0iR3K5E8qBqb6gvlx1ItpyToHPCf6TUuzUm1oayTXBnOfb0R6hCpJuNYOScaWZ%2FUaUoULUYo8z0D8Ktx07%2BhEfn%2FxLuyPxAZ3o5WTg3znrl9vTEKOjAVY4QI11EYR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85d5d5abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nrrH6RrnJJHvLeiA8MuTl3pbwqtybvWs5nMecz8d4c%2BKw%2FWVtqWCljnMb8rEjqgPF3BmzXZEJvTSQvUIO%2F5JWXQfULdInwm4av2x3gXyR169ff9No%2FtaZFYt2WkyIe9YatgFdGQVuEb1V3NCKgv3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85d7d96bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=60WUxVoSIJe44Mrt%2FBW6%2FOop1d7Xu5A3VOg7e2GLN49tBipvc7OHaAYZ5qp1vIcGpr23H3zY1pXMv28y45tw4IMGdtKyGL0SyRePWqQqagMBz4Dv4oZkVyf4LKVQfDMpYV9XxR32C5i6IVliIyW%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85dae5ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q3OuGP8e3Aa7dGAmBNnHaXgUPdvUwCU4G9QNV1g97O5av1xVY3lvUAiRULUmSVYelUbg5IME0gdc4HnUSTWJY36PibqS5n8IZKflCECGYh96f21BOxAiCjqS4wjJ2xjazFR5zgi%2FR3YqXF46Nu1D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85dae63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E8McfIxe5rLDUJi5cx501qV3UBeEjZk%2FgABOM2oTMtNmjGsMCW%2FfBjdBFgJnUizozfztsPcM22XgdpBHGl1GJRNd%2BjOOCPDafWLflysk5audhkeP%2BctAEw6mFrcjtkb%2ByDNbov3wD2JCXd9BO1xg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85dcebcbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JcSCiR8mOIzK5QHILgLUZPOxGF9IoHbE6kqUf68YJxwpJXXhBjyM4kDA0dBoetK5PfZxN5dwfTtjsR5qzbjd1HUVafxELl%2FxvDuHJcZMnFfn%2F6s3JPvbn2xPZFYoaAYTigv4VFDwqGPkD1WyzPsN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85dff57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xm1TLI7t6s6VrfTqW5p6lXmIh%2FXeON1CUKnBFSgb7mce%2BS0qm9T1chGPZeNkAI4joKxk3A9d74Ajg%2BmoYdnMsn694rD2bu17FtPMUz1j72DsTylNlYvyA7siEs1HFrrolKanqfw3LufzjdR3BrpU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85dff59bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8f6AajeXOr4HZ%2F787vZki2OvT4SGpkwa03r42rSmC%2BpSQHH%2F%2BrpCrQajf%2BLeoLESQu%2Bl%2FWebuXQpyzzRx3EiUlTvHB93SSajoF68SnvgpEz9kOf6zr342PYlrbmWw5Rn6iDTPPQYe9YjhnLRfxH1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85e2fd8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0GDwulWo3KeQGo2fD7FsEQM9hq0GNs52gAZd6zBElgMncENrUk6vX6goSHdmrG0bfYPOy%2FGPyP1B5b1ZryejR%2FJ7e7wUXKRLgOQSceZxCHwzxwrdPaJ2UoKAQe8P%2FtGHqjRVyHHy633o1MMziqYI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85e4827bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WtBzCc4r6unuqTI%2FWiUgkcR2Eg3IdmSwDgFlmDZ94j1rJ9AgbDOxdzar3oIHi4YRHHwHvU3VD1HUs%2BUSVtPtI63qGTNRxtnWm9m49fy6yg2MHSdHFqw2SvUNIVdBcgBdyEmfEMFBh9IbXofKtmku"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85e685ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=usWW%2Fg5wW3%2FP2bmCUZ61E8yrF1O74yIy77ubyzB9kh%2FpT6kqDw3OT1mRe4x%2B0UbZckj7CBVV5PWBSSVWOc96NmyYcuEcalAiGpzAvgYv65gORoymbLgKtbFAjHkno0NM84oOsZ%2F0uD5wmCG9Mf%2B2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85e98d5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8YNrRjUvvDu01LoNMph%2Ft9IDTSfM5RP6j%2FTUx6R4DtOGtay%2FuE%2F2iZdctJXsPNDVvLwRln7kBA7UMotRmxws1jAHzdsI%2FaE1fsmmtn4BRoDSFV5FnEpJ9MnDbIadf%2F1oKU2J%2B%2Bcf9DX7UFSzkAnD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85e98d7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=QUNQ4CwmU.2fArsp3wdzgXJicsQGOPUJf_QTHi1y7i4-1674677483-0-AU_2cUgW44KS_4CJhxkT_fcMI25h_2-Bwtrb8tkorad26MMfz4aqDtXYEmZgmQh0aSy4-llYC0AnoehHQAzVLnlOTOWOM8TMSvaVp7oC-Bqu; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V%2B2ut54H2rPzIE6t95SEOenAtxqjC3KYo6J5bGdISbeW4yxyCIeMEdhm7M7ulTk9sZpe11tlWYvn78aa%2F%2Bu%2F%2FLURfLjlMoUf475oG%2BrVJ6KCX1edBxEeTg7tmNvLnnq4Jhyj4I0s5PCH%2BnqC9zmT"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=QUNQ4CwmU.2fArsp3wdzgXJicsQGOPUJf_QTHi1y7i4-1674677483-0-AU_2cUgW44KS_4CJhxkT_fcMI25h_2-Bwtrb8tkorad26MMfz4aqDtXYEmZgmQh0aSy4-llYC0AnoehHQAzVLnlOTOWOM8TMSvaVp7oC-Bqu"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85eb90ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KHGABDIlRIA7Ok4wII19e5NuyBwQFx7vLZZhiRmKM6hZsU41Q7jhnOi0Wy0kClt%2FXNukd7%2B1N3U%2FpOeihTJBVlzVe%2BMRkn66v4RTSWV0vo1HRodF1Dj%2FOqCRdLvOw%2BJcYFwIPON13szIkl9k7QAo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85ee9a1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BbeJZotUVXENTNVzOafoa2mMxJtvKUr3xNhg8Tc8SIiq8VWsg3yg7VbO%2FnlLYcnqjBZlWiFTqytXpmaVgurZKoEt9cJ7Ah2yc%2BCEUvXhMOGGNTq7tDKNQ2dOX9lLomWSsZooV1tIJVwm%2B63s%2BoDS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85ee9a9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xmK2KyLS7DARVul6QtM%2BuAqhrX5kn5G2KerQ8el7sGdjFncWSRb5N6CW3KlXcIf5WJMC5f2e3TxvYOG649pybtCqOC5EZWALmcJpfS%2FLylK%2Fs1KWsJdlLMd7fQQxf0bmERlxaVi%2BT93dqh6huK%2Ba"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85f09f1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1GX9EYH4Go909jr04BZ17QgFe5aY7daS3Nd4iLUWgTrYfUKTscvkQtCjXQSd%2Fdk%2FQPF6ObalQY44Qyjuja4Ra95i0Doih8Z%2BR4ApQKMEpNNl5D6dd55jQjsivOsZb0ifNqEH0rMeGD1qxsIF%2FGKr"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85f3a6cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SZy1waFaAvd4G6zX0Dr4gRqsqKf0VuEsn1mZYwGXJz4QMFfYnhHoKcgLUIJubE9qsssbEYPSJLxuhX2Xx79HL%2BQhnkVLXCRPOp4AOA0RrKd6Phcoeki4TdIQ1v1EyXq4cZnHKj57TLiiXHRrmGwP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85f3a6fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lYNGRiU6yYySQBpp4PI%2B68HEOVjX46nUtq1OfwwV0YxegaVxn8NFdG5VTsKjL8DUsd%2BWvvsxxzbEcX%2FwIXaDKgC4PLHVR5SZmcpjbhN10sl6dLNLORS64eWZOqEgCcSYzl%2F4rkbrBHxJZlPPsWuj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85f5aabbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JfhOo7ECnP6vuve4kP8CSVznFwsT0OGFO1tQwh31WmuQFxL9%2FEj8cyxVccFQ5I28etkasBWc0w8ymb8B0g91S03PXXgYCvZNU%2FVNMk%2F%2Fl%2Fks5B%2BRej%2BzoOrT9pZ6Ylryc2Qvr2s9SEgqqkRqP63m"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85f8b1abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nc8sr4b6lnL1MbNt2OclRIyhIf4L%2BKCjkU14sMVm6MpqMlftpzQmGfPcFgXtx5Or%2Fz60AvECFSG7%2B0Ip2ps%2BfNG3oZhtjKP%2F02mhKMymAHqCNB8mpVo3wNqTfgSUdQmRGaM%2BZk3JJBcNW0xd0tXg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85f8b1dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jbnvfkI3lKTgsVPx5O144ZR%2Bi%2FVa6sllo%2BQeL7OCbJwAJB5YQZXc%2B2Zt12K%2B2Dc%2FbJ5aZuVTWERkfC2snx443CSdCNzNQMP6lHdz5HwnR0E4cGv4eWEctmiSG9q0FRQ4gNa30GWKU4C%2Fvd6TN2rr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85fab57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z12HyL8f%2B09cGLhC0%2BMno60lHs%2BqAyFvNSYqK0e%2BLmR%2FLF9fEPBc7rZmyyj0tPWlozWc09ewPXJXwivLExn2c1GGdafrO%2FD1T4GbJDbSMijoe%2FNUC0xLD%2Bf5Q7msCeLmBrSFz7%2F6kdVLNROMJRVW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85fdbf1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jscwHa%2BmuwEyy5OhyXCPjGSI7LZihwwvIaXq%2Fnlr8Da%2FB2Wa1KVVqu3TjUeBj1aOz1ix9UsRH%2FEyC9HBLPAUgGkOKA5loC6GUOHAfIKwQf0dhrvts9Dh3R0DXQyMZzlHKbRBQGfWs3dVDUsXqfSi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85fdbf5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E6gNHFxCdXbiUzlynWE%2BkP%2BYON%2FWgLkPHTDlnRlThjKdT6%2BiF%2FUxObnHiAzrNzNzocAoFlopKULuKtQw9nAN5xRvJ7EL2d86lEzvgY3F1RtBKGor2FH68v2msLRLwOmjQtYGMSnuQwNcWh4lGFmJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a85ffc55bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JPIKf6nl9aFDc2ETAieBrQDc%2B%2F4gE5PboNkKt%2F9sF5q92tn7loFwz3mx48nqFSBbdVptP0NgFN4vu5b1mYV4zhb%2BRAAAP8sSv81vAskrY%2Fqek4ZlvrgWhTKZMbY6E6ov06pyu8UubhTB8lsMPqHu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8604d10bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XC%2B%2FvH3DpmbBxRfE6UWAe2dIWtCrquYsw%2Bfvv3upPUTpbqQVekbk0LmxaGFjzVg8hAtstTphrgSIyEGIzWbf%2BVq1CSPHsbz60cRZR2yaq7Fo7891QeNTu0xS4krRca4sxzCUWrm5TMelcrZ%2Be5UZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8604d14bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LgYwP4sNEncWEkBoC2TzhuKn7SxUHroqpxJHbusCQAafMGgG2cOtPPRTD88EcGdd0eDCAUQ%2BOdG2IbjH2vC5t83qsfXvN24iRFCqYdVZOdPi4nfSoRpTOxGruV7ykm2pVGMI7x3xoesZ%2BI3yinE6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8604d16bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AIUh4c%2Fx%2BpmLH6ACo09ahb8zrMdByGbfIFa%2F5IRvS3IDrtmexj3ucAYL1GEUrb%2BW4QDwxEIInv3cQyT2%2FN%2Ff0foxfJhT2rWx6JahDruQVjOmeT1PTGvVNYMzRQcNyWVCWy9NS9SK7CntQNOb%2BQFz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8609ddfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R0kxnD6RJjOMRN6aMPC9wSIIFTINVgM7EkTGk4626XgyG4x%2BXMAOiy4WaSljMZ5vaZQsvUGSE9vsQ24IbvDKMm4VT%2FhBL4cPMn54O3sDuSFmR6vb84PTx18xZYxYKy1WYCCHZvWj%2BUZ0CwsxJEDE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8609de1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AKy0WhOpsy1wdsV%2BgITIdZaseIAwnP896vKcKMgrfbmwXaWedR7ImDjf6UwpxKBNtSLgtXtPaAc1xvuyTEs%2F%2F58u7xlYeHWay2F3OQ2nBGHw2tgbsxLJg0qMcJaJ5okyA4cK3w3NyATcROkp4648"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a860ce54bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yt8BFMv6u9J4%2Buw5j%2B7KZLgBGGXxFqTy4uztYiwdajnyxrCwDSHE0qdIkFb0jM%2FWWrlbQ%2B%2BVc1LaOLoZWDuBUnCSmeEIAflc6MT4iIeDaJOCtDsoqxSfhzKcbYYYAUAlhhtbXmQ%2B974YFqsCF3hg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a860ee82bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XlnisAnVk1eD8qGC3%2F8VsTzem0fDphQHOc%2FnxOoq%2FaekV2JqKV7Mqh8j27qHKJOlWtcYgXwsL5KUVlP8WMCmAdqr9Q3CyHIpUw2Xshx4jQdSHqJ8J5YM1BsnvLWWjOsBVzYQuyZCJHw34Ejsr3YC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a860ee84bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gA9zGZGlMzyglvGi%2BMoXPIEIW9smUBvBgAutpcgD3upzjED5%2FsTtfYn3eA1SWFE5DkEbes6%2BqucgRdICkMcqBEUsD%2BwEQ9nG21BPfdUXX%2FZp6XjtRUYoAASVOXH4%2FT26DLYu5LzoyI5ope7sZxY9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8611efcbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ph2rS9Q8XQbSrwif3pMCJMOft5uwG0pv6t4hystQ0hpEq0ke8XmAJAWkPGnvsVGwk4knsFGFaLrJkd65JLh%2B32iCZr8bgPLKhpDyLWhVfr5Nbvp2Jp7Qd70u9z3xt1Fu8lKZHliZlaDe28qMzbyG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8613f3cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Glwi07FDWZ71Oo3IW9q%2FtmPjZeGlk3vZyPEl7mCL8MVa%2Bw260l64ajfxCqD%2F4aIyA2VaCWANizeopvzdwi1hhCxRjre4d6bB9oDx%2BxusoBBEsx9FwhDG1ECb8U5SJGNX5Js%2BtALKpIE%2F8yW74luq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8614f7dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VQc7gP%2FyewNDfTx22QKdgDTcjhLs9GdLrsm6uuDNETigM0p62COx3rhqZrgP5sGeQgByIo3DTcu5MH7C02pn6ZbWHpsa5iV1YdhugrYrGcHFtKX%2F3P82RGmhg%2Bn%2Bx5wDNKIuHo1I4mJH%2B3CBF0eZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8616fb3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l0cbeL4cnPIeqaRb2pMlwiZfarBFzYWkx%2FSRcQnjvTNLw8agnQPj4rQ5mKxmRw7MfR9IF2CxXC4%2B3us4Pmo8HwnHp5RSBCb9Ahq9CPQM9zpBstL%2BePB3DmzCJe0XoOrEPBCEUY9c%2FeIluaTacVyK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8617fe4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ixir10%2B%2BwS5JZFBbKOuyVnhiSMKEKN4hYDJV87Onn4Lylwvz49DJYEQ%2Fvqv8zuoivdTRVeZrf5nTrQbVDlLgIB2LxlA6b6qlbhRUj3V4XedT5tnvxYbIs2euEliD%2FWzdtw%2BpeW6yl114Axwi1YT3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a861981cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vxxVEIpPkjiDWMisKTwd0RPBtjmgSVQJ0BvZKw0VxBikIFgo%2FGHRMKdvH1bd959c3A8OK5N%2FQo6VGnpFKTzVrBGoHNYS0v3e03IQQmyiu%2B8SOTvTbfiP4ItfFomDDNnfnI0jEur3viFsDwFK1swJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a861b859bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ezZXgTNWNVRs%2FhFN0StF%2BY%2FYVtSO9hLzjT0%2Feq8%2Bjx6zrMNARjFxa1LVatRbiZIgq0lgu7eCT1ViErQIGrUZz%2FV%2FYBDWpmORvEQubkV232xJZ8C4ez7amDwdVhZNMVzaxQbx9rwTNeQel70VQo9V"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a861d880bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dEqIOmHAk4bvcDVg8fORJZUxtr8bM%2Fmsn2zt1PeByNWt2Bg2xqNSMZUtmgtjBG%2F%2Fd3XTgnS1LkYkqosXmUs%2FgSdMFphGTu88QkdxavW5miIpouNJBgPxx6mUAZRsFuuOv8j7lO0Y57CApwwLAlzM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86208f5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rnMvduQS2EzYzYbdF6gi4k9s%2Bgc5JcAagIwLV8D5P%2BzRlGkV1bUlutj%2BtdC1hC6xqhFe%2F9DbzsLkU%2ByDJDniTa7mokelLYt%2B8eC42VW%2ByhT3%2F5pbNC1MyS0xR3Uz5XUJK3TUQJRAIlN5PPjtmfp7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8622944bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C0Uk9n7Qu7evwOmo7cR5IyvWn770fNyW6mHwQKdIwN13696S74RHRZzf6MmbSKsbIDbdiqfqD8m0RVHBnpvZ%2BEEMemcFODYeS5XsYwjrt%2FbOrzeMxQc31x2MWixN%2BrqEAp53KOPxVt2Y9YYQFW7c"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a862294ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vwKSdKlbhrpKtxmeE3EhDAPRwAnmS%2B%2Bu850cFlWSY66zpINRBH36UYfUQVsbooKMa9wLvIgircK7TtTqw6pQyTIqTxaauJ%2BL697Me7PVsay%2BH9vIUQswRCa%2BMAK8sdC%2BWdJN1ziIIVjYGwz0ATZY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86259e1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zUzwQWw7etfPs9NrF8fwB%2F%2BSB0VCs79Kb%2B%2BJQ4f20V36p7ltLzGA6GgD%2FjRB8pRrMtUpDluyQmYUYrgYJ%2BUH5FIojyu3Q1adSw6BSeCWM9Z2TyT6AInyAvUn9gjJa%2F4O0r5NJ%2B3jvZsZIQxHKvru"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8627a20bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FSqFELN%2B8AeKnaMwb1L5KQSz0jyim8Y%2BdPyzvhlgwZCGaO%2FiFaO1hE7%2F8%2FGS9DNTodWICE9Mw0XuwSbQk0OWJposGvlknezxVJNNYxtp9NuHBmqulWo54SNe5yG%2BSkLjC0o5rmD3mMG4eV48mc2Y"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8629a6ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aKvxc%2BNqRqYbK4RBk4vAwbwRHX5j%2BFJ1zTcsxeFA0zF0%2Bqf3vvvteviwNKj%2BHGf3obsZmRTKVyvrJrTPQq75D7V2HJGTYxGQWB35w1SR7F2jId3GWIYsgLOUOa6S72IBhCdonRmd9WGS3a9dZheD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a862aa84bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25432
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YwnNfpmMlRQHhOF178owBchxW6DY4meT9fBW0Y9Ov0TKETPi0cBiruD0pcFxlcYdKUD1egeNZ1Cpdhs%2Bub8%2FKn00PGBhPqPHum0Hniw9RfBD%2BjrCvLF3W9Ac7zXLGF5aMf4LhjpVKIAoLDVgJSGp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a862cab6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:23 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23772
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IHpYmMRoFLIO7HSnx4WaNPdNaJ7DXGmUmAaUV0jD2iCM5xbRIpA9qu8veCBDUEzAS7IqGmaydLgMfbc3Rp1rzZ%2F1w4Z%2F00s%2FrFFAJK72zZ3fR%2FqoJ02o0WlzRDnrjOOOmv3%2BYdz3nP829%2BvUra7%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a862daf8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oYFJGa%2F3Fkbiugbtjb1HUAsC1dcLdyzB%2F6V1qZqPYXgdw1ZPQ1J2a2EyiUn%2F1Y6Y6ocx%2Bn10sjzT8aer7tTU0bLYDIMoogDNCUJFWyAR8aBQbBqNELi23GVZpiWiUiVNIH5bJ2UnxTYqVbK7nn5A"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a862fb41bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wcImfxsjJ%2ByqqVmsjK4AZhX2CkxsXrhFNK%2FPQifFMyMLRY6djPKBPmLEnHQQ5sSa15JyKsiWAnMqgxq7KuI8SHYvTINcQiKvrA99pMBIbh3QnK6s7YCNZGhMw65EsN%2BT9H0tv1fBX%2BwIVB5UHWYq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8631b80bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GKUu431KauLDqO0%2BTbteGrysIR%2B0Ug1DnyPbzLSj%2BuF%2F3d3oVBg5jh0ZGUZ%2Fw%2BxV8%2FFQbVfpRnOdBafkaAS3XP1HGuVAC2FvtBMJJ8YH7DJiMtG1ydZaXU80wMhX6sgSsm0I0uoZICENSSpcOYhk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8632bb8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JpPhAy9WYmwWqv8ILBAxIfpThPgQgztb81zKRNEiwuiZWvWGpJFm7AUByPrMquL4b3nLtzwkccYjvOT3LrBOSfIgvlG5DukxpfBY4H4xnLX%2B2%2FjUlFDSF3wRO3gg%2BdM%2FF4H1byh%2FhSdQ%2Fy0UgONm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8634bf5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y1C%2BxsmWQjDI9yhOPWiMXk8fYkJSoST7X5lXnz0PiNlDnjR9Bikpb9W7aQjlb6eTGtRbFTrHdRVbhd5CHtu5HqxM%2BTvcEQDcbxKW13Hog34PyiCvYUC1tjFAGRHQ4SRlOzQXGjLF5THQuDKiaWn8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8636c2bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sJ4LcwcG6WvKXh303F0B%2FrUKLJ2XxGE87OL%2BcjS0Wl5vc90FEpgF%2BJLAbzzj%2Fz1AxhYamvlvNCHubYyBgfxB6%2B%2BaZtmlU%2Bti1tyVgD3GHMhPSXgf2aDf%2F1ackF8KFeVRsZJ2nVBCBhYxPHQgG20l"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8637c74bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RmImlRHQeurDdRDuXLFYcg1Ja6ZbMaSsXjtTMJWPOh%2FOQNzzLRPoE2OmDVbm9CFvsPrjSJcJLWlEM8AsitzCZGSLukUsl3U5dGoDPJWjXfid5dojbz5QhAdQrGSQdQ9RDeviAK105aw88%2B7xf1bX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8639ca8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z2GIrL4kAg0%2BXeMf79UtrmbKkyh1w6zYCpGLgOEw7lLTG%2FMLhYn6tLQZBf2sSfFwbrlyQrq8ReMKZHjq%2Fhpk4vDoDHO1yvPtfAiQTH5%2FJwY4F2L41NuSHOhsfr%2FG5IeKtTuCO%2BlMpAQ%2BjBpBi9v7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a863bcdcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4go3eBFBtaCeOclm%2BDyK4k7SqM0NKESRc5qBGT4hDw%2BOGPte%2B8BuoHHiquF9crbuAEWm8o4dl4J6ZBDpr3sFhdrTFTJNaul5cwm5XFcNYHPsX0xcWx%2F6yMQlCxT9YCWi6GlHJ4fnimabfVxm37XH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a863cd16bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hiClO1KQWPHXvNzI%2BXxJ27DDWsAU%2B%2F%2FsNpxi1ZpwJBwLwlEksMI2fncgKGQzLTkOrxGB6Gu2x5ezBmskiwhYKHDCqtYzyZxb8GNZcuIS%2FEnPW9l4ypUWSnmqX%2Bd%2FFrM5c7LkNnVALTAmBuiMCXU2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a863ed39bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=1z_fqLanFyi4G8k3TfHszs5mNOSqIP3ZP7o9scd32k0-1674677484-0-AWlSBMlseuJ4sZB74-6gLh20lZMGoEPGKSNllWoHI5fJ4-TaV_9ygN9JzxSL7TlkW2HPYhBGAwOirzEMjtk1oPLgNEez7-AHUrq0qBomkDQ1; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r4gBUzwt1TULNpLqZTyuGtL0LQRaZgeMoquZnzDqIAzED9D9ZL5AwhZKnulpopxiSg7if4Qs5WbcbAQN7csURuG4XwrXsdxuod%2FOInNS0SHdBH9QKfVrb5QHelEGrOnJ4FASaTR%2BrZ%2F9f4w%2BRw2A"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=1z_fqLanFyi4G8k3TfHszs5mNOSqIP3ZP7o9scd32k0-1674677484-0-AWlSBMlseuJ4sZB74-6gLh20lZMGoEPGKSNllWoHI5fJ4-TaV_9ygN9JzxSL7TlkW2HPYhBGAwOirzEMjtk1oPLgNEez7-AHUrq0qBomkDQ1"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8640d9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=asjy8SSt9gMvqu1%2FQpxVyedzlSsz4Vm1mbl7pJw9XZ%2BOy2lyZFrQUt91WFDVQ7twgWPBCmDB%2Bgs6U7mIux6K%2BM3ZBhRmIBw0g9WT%2B4sbyHHMEBrtil2%2FINmQRLzVQnQDG7ngwSp3nWxhPETEvYEK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8641dcbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=59KrkSSAOmxF1C.UmMjFD3m5omYymmXrcyuAqapuuLk-1674677484-0-AZCHsUQQGFhsn-JkOhzDWTpRjKatvC_jpjAZ4OU0b61hOzImyHvRaRMPW6uXljwVl0rvP3td47i6AjUnOlb6e0CpV_1fPzATyjX08ifAvgwL; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vyweDh9iSphVcYVhkuFAoUkf%2BNk9iHfnQE4GjWFGy1zFtt%2BanDJ5farnpznV6sCSZFF7kOetwz6AI%2BePWqVd5UnaeUIfuserogXkfAM8dIYRi%2FEW37wmDITMMPlEdcQP9aU2pbYC1KKzfNFPq5hj"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=59KrkSSAOmxF1C.UmMjFD3m5omYymmXrcyuAqapuuLk-1674677484-0-AZCHsUQQGFhsn-JkOhzDWTpRjKatvC_jpjAZ4OU0b61hOzImyHvRaRMPW6uXljwVl0rvP3td47i6AjUnOlb6e0CpV_1fPzATyjX08ifAvgwL"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8643e01bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Mm5RzmMykFEv1p7UzzKm1VGF0R5QAEULOqjm3SNFzQv9fcQX0h8q4VZDMVjQgsfnR2ul%2FuEcW%2F0goUvkiMLlTqOoiYdYdb5j3fcZQDQ5vQCDSM0kfxoHYRhd8MR5OX761x1PwSQNdeb6Hm2OAumH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8645e34bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mksLX76SJIM84R%2FL6QVBhHRVx667BDPhnu3ldXg8sW3JVEtFqBPiT5RWu%2FH3yM5nSQmS3dia%2F77XMWyGVC0hiBZ4fibkDetUJKQljSRCtDeU634IwCeO%2FlLWXswSUjYwU%2B7%2FQkyB2DBetJct1BKY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8646e6fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lhszoFyUlaOnfvhx3OO8xdY2SKs2syYnr2eH1JRE%2B3RGQ5q6oKDC4NOsrdlcFpUHWbFIDB2Tx8C8SvRBxwikqGzkA3d2g98yXR0aN%2BAXS2YwfbG95hD1HhwPQgJjFqrl4IcwJ6uT%2BQlcGZ9G2c84"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8648ea1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5tyCEfOgAh821IcExj%2B%2FvtpFugUXeDsPoaMb%2B88lvbJpHR%2FJT0bgaghb8LxtwX9Y%2B%2B91D2lLNDVz0TyVR3pn4vSdRpwlGQsQ14F73AGo0oIvTEKlJXlNbi%2FkOQHlgjYhMgJn3KjbDpr82KcZZQ6b"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a864aee3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8BWHW01b3ax17FRVTH8DGJXpH%2BRoVex2l51o7lmlvdEi2p4jcS6f8A94r1%2FAEQPIa5kRrIN2DTB6pmDZ7w%2Bkxf2i1JB1xmN53XUSSqJ9fAJUBBNlUU0wZvKVcRIPlv8mGVK0atzP2ml5Wk4DhP9L"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a864bf2dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DfiR8C%2BkXlIxksCQuxrk3eKOAWWycgIvLQT9P6ONo28L4fep6aaKuycMX02L8tX3Xte93PX3e9QdnpAvx1XakX6wY2PWR72176ziPRF9GdmmWEojAvAwfFEs0RiSHsE0e%2BgpXRdjjqynJlL9u4M0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a864df75bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bw4tYzNd7YNAgSz%2Fyq%2BO0bVdQQv6J665vwJ2PxmZ%2FZYQTdgWz5cJttFMKszpu1%2FyBefqlWrWKTLDyo1Y8v5yJkCn4EkEeP5tlLErjNr%2ByOOzxZZKb2wk0o2rGbaY4%2FiXk62YWhHBxNw%2FNuIVBhjx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a864ffd3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uyO8xgnZ2BLn7o%2FQL1zyXADXvm74S0bc%2B917r2cit5Q7s7SWXi0vRPda3yKy%2F%2BupGSM8bVZlfIRwnO%2FThN%2FM49lYZCD9BAmLVVANmJ2dR2baclmn%2BD6FFE0HxXKYBpblfOEK8Kj44KUE1YBK2oNW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8650811bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PiZI1tzZwujg8YP6qsk8g8OCa6qrhNq%2B16FjNYcWP6AIlUn3Gp2ihuV5LreMCvHxzWZOOtYLrJmsaMe9iGXgVyZuT9wKItMAx52esZSQDbHdG35gpXxORRNFKAidXzT93QF%2Fs13QWI16FqXbB9JZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a865286cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nSBrHhXtC0aqIQ77yR0TZkmYvDYjSw8Np6tZYDEMzw%2FfsMapQhh4QLwX3cOW%2Bw%2FBRc9R%2BpCXz%2BAG2bzmPp8XAl1nv4DAx0atZjrSVJ%2B9I9DazXEJeCZVizjWrjWy9UYdR1AyZhmGsHe5DbHdExHr"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86558dbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dQ1oTlNeI6XheHbFgzV%2BGmMpIcOsxDjHEo4tUU3do8tvcBRCtX17P5fHkHr6W2ndux8Kn1WS2V2HvGBSmd5ZSSjVpu3EmO28zAan7yp7Sey9bUIkUs5eU9iSbVsjDPaIvJWqJYM635uWMV7Vcdee"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86558ddbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6XU7qCMFiX6TMzStps154%2BWOoYLci1Bl5X7x7fGEkqlCSic0V2UTEQVKJJ%2BN8r84yUzLlKtX4wmsxiDDqloAwy%2FwtstGNt46q1EYQfOZIm0%2BHtULpDsIU%2FlqRJ463NEqSIFvCc%2Fd2x6Lbu5whQov"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8657905bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xme1RFE5oYivaJ4xIz%2FVQwGYUBioAA%2BKtnu6D17W2J8OMOpSIySoQyA7x4oX3egLo0dHlEiqcLbZLw4kvXNtg26sieToGOYh6WAFpuCtNSR07UcJdKtTJZTpxhMQ5N%2BO4tapr6fHra1bpHRMI3AC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a865a98dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=idZlQyV72Jhf9hh9JahfrP9hPqIQnHE08MEJqb9q6EJh0Ml9YUu556GuQ%2BP5E46v%2BF1WClBE4coPF351pTUrNEZnvbfquKK6GfHViNdkZGY3DXsIEPubGJ3bzs2YgtX4NbkiQwQR7SXtlHnyXCNo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a865a98ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WZe742OysAbBxsS6VnrWBCJMWaLcVQNyQWk0LwJGRSTBPyGKZWje%2F6J9HrwBcwwM%2BF2WrYlyG4Cuy2YxvkhMr6dYyp%2FEnayUHVsGKFTARXXU%2FqVvVUVPWxyHY5tJnsMSOselp8l%2B2icUnQSu88%2Bh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a865c9c4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PIx%2FsxNVgP5mNEuYDadaxiM%2BVKpqYsv7O0zxjnpyHFo2Ke9EgB%2FYHEe0Gy9kJyHzDDA6hJnVJmijFkYrkD%2B6iS7nhUngJbvxvdAVNiM8FzVa4Ygpjpt%2Bxe2ZyEEBGFfOJYaDsmVubRf8UrTtgJur"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a865fa4bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tTSfzk9mUcjqOmHYfFBh6EgqDxxwOdvY0RJV0h0OlJy%2FqwCCevoGZs1sjuiErOZ4%2Bg7VmYT9YhV4fDKlWgwg6orl%2F7sER%2F35qskXh6wcrJPqm0qMmR%2BlOljCsSZ4EI8lPCGC88FRinkhcetilKmW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8661a94bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pgve8gbVc93DmGjt1d8OUXFQ1Xi8mUsig0Hh2xdzBOL3Ju6tByMsE8w5nv8qDIzcmscvTdzxfjGP8PUFEhSBq6tS0tBLXqehxzIk7QjydeK7N8%2B0nM5fAA0ryVVQ9hc6b90WzNsKMRi8MAWdKo%2FD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8661a97bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=su%2Bfzi%2FA334k3S7Li9MGFJo4lf6lWc2UC01TSs96sKqErw1h2trc4eb6zhd57L7yrmZqvuXuFMqXgU6kMAkHfj13FI9qNr7BngscUx5ZQJnHDiKYDfmLDhkypBsW%2BZgkfUO6z2mg2ZDyfGGfmyG7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8664b1dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KpkcycWyxHcRb30MUIcwh6x9nJeD42fJ3LlCaghgJA%2FscUG7fU8v%2BsyytnJHKzniX4C8cb%2Bu1FnsIZhxvwz7DRN26LsDXqS1HEMlkSRz%2F8CnqzYn%2FEkEdVdQ265ETz%2FF5kqi0fA1EDHpoLNRM%2Bnf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8666b65bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G%2B455ZgU3ZlbHpSMd%2B6qS0tTORhVEN5AYRXRXX8UFyx3Q5eHWfXcp7ddZzCzyPzRaA40ggG6l89fIXsjlYfUlcjHN97zUor6HoM4JVSEIbht9hu9R9pKProIkYXnM0w7rDo89cD%2BvrunRfyz28kW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8666b6abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nbtQEOBLxmlZtY9DxvzTQfNaZsmmbvn5%2Ft7l6kSEzyrpox1VKwf9S2%2Fe6OcMTk6zTXcEL5OOssei%2F%2FchRHcf8m1MP0t0vQZyADb0OYdrBG1nRZC79T7JbGPA4hKaDOqwa5HPlUpik1v2soA0zzSt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8669c1cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g0A%2BzQu65A6rWk1iojZyeThH0G%2BM4OpKk1SNQttWqUFWvfiOEvnEJWxG1H4WQp5fSROpc5TDEom7LgANY1Dy4jMDKUr2s7XaUFnwmchFX9zAXYVkQSk3EccmVJO75p89rh9C5UWvRBnNevbU29vi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a866bc4abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ASf8TJKkuaxmthlYXOX8L3%2FHfCsFIjbF4GWYilNJzuAWxtTqqYDH2I8AdfwjnBRGaxg4nCQ8P3N3j2v5oTVv89VgSNgRekO1IzcwU3v1Oo%2FKumx1Giz1eCtsaLAvGseFuyWz4ES6KL7LHWAR1Rkn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a866bc4ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bKb1WjpW8fKC64wc2I9Mc4FrIuGEbdwlRyx6fXncqi78v%2F3bYDlZ9wxtDzqwPG7BuccTKmX%2BpTEwNEN0AkYC4EsKAURdUz5RjLsBYm8We%2BhB0VdvNH9n%2B8%2Bh2cjqKItM6i4rMyzcgUradaPFIy4Y"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8670d0ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bQj9tE7nqsBujU5URQnPw4OEFw7u6iJLGZIBs2JIef8JnrNqf8XcEQ073usWXgh3tY3JkYxp0FIYLrJ8CfCaXfVIpg0tz%2F3MqcFZM7M%2FH4xzRATmS2o35WoM%2FzMHgUtEzm6pjMLmU68lPdyWhUMW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8670d11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1u92mylkNcQcqOuNE40hMz4921YhsP1%2FU%2B2RaVcwu0IARTz6XVBqTiThjncXofkKfubxqav%2FBnD6mHY8do3C0i8pu9DptBUpwpAJMP9YtM5%2F277di0eMIspNMBTE9GQ9z7IGre8MAu3B5FDUBQe7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8672d5cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ld8aCfXSQ3SFYbGlYXmPQSSI%2FQOLE1xnUcM9Cjour8E8HPqSABWj9ZEErwoPNTOhs8mJTWNR%2BrPQ0tfnUFJLEEnPUSZv8cL5QbNar4iCOnoZs%2F%2BLAnJ%2B2RvzNn54i0MVcZwc4GHoGXo5kgar4BtD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8675dddbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fvrhcClPOn%2Fyu3xEFYnqE8K6rJQenKhhpZKOWCUfOuJxwxsAZE6GsajXvUeXpDOA8C54NV6CBq0fG9zXCJYPPgNxldjI82ApTiY6K%2BnxzjWOoDeUbEzoENYMYI84qojHFXWL0GtoqyCbgkbKsOeP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8675de4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QzkyJ4MvCHQClYgA2bcrEejSypv0krcM04TnfmjX5D4gqCHUGZOrN9sruMTOrMdGbNB2ga6NnB7VnznAvXoiAvESO6zId4Zfq9okRTR6t232rL%2F%2FlCt5PI2iidustpg1uGXBy6aMZeM7kernu1RW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8677e1ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YFjNMoEbWAT5j7PXNnYxaGZ6qTYDi7J4i8%2BfSxQYmVIKrUaDacI%2BMgiQL1rZ%2BWItL6PJIQ1ckP9SgesgRMhcKPiYbeWdg%2B4GuMN6O9%2B%2Btzty4sHGP4ynPUKdAXU%2ByXTyc4JzspgbDzAaRo%2B8pFBS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a867ae9ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=riRErQhCEIXBiN0EwmgKtum%2F%2FVye4O4r0q%2Bcet3Vd%2FBrE8t0u7ywDVWnHYSUDxk0lKnIhEhbFUUQ%2BnW1rCfrMI3cZ71CJ9nTb4RjH8zpdcn4Nvkr7r%2BdcVeZOiClWd8OZHwVRKqCIIsLq803yATA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a867aea1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qCb3LHR0s02xgA%2Fq8M%2B0UaNE53gfyl2JX%2F1RwL27I9IZUCbN7Dpy4pvvpem8tkMr1IxguRV%2FZb2Lb89Z7qMKGxBINMamHmPWdBhwbUeijR%2FzsM6zXS4sxqsMkAzHQIVcgFW4BOiAk6VoMbbKNtbM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a867ced8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fq6Ak0uPYDW3S4AeUeGYd5U9PMXrc5f%2B4Rl3ZBOPp1jGcDjprRHSLmCWhtKnrctwYOdRtC0oarDERl9DU5XP%2F5uReULTQFWJkEBb2QIbVXUCFXadIqZ3vEnJRZm6TWVV916MYBwQ5D4XEMiiiFxe"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a867ff6fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ol5nq7T4SpGA0BRgCH%2B0dWg6DBiGsCowAFi8Iqrz3Fgpqpb8nY%2FegRc1xrfjkkuk%2FkBDsZ7Bd%2FRgTk%2FyP%2Bp5tCR%2BC7KxASkMyaI74bEt7hqrQthpFAqwZ3bus88oMi89%2BT%2BP587xYCTNma%2Fa94%2B8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a867ff70bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zG%2Fz2tRmIm1Qjp%2Br2bG7mKbR2Ta2pUlBbnBIq3D16CmzC5PGt7M%2BBYux8SzHGRCL48Tl7XFH%2F7aVfnflLo8H7onLCvI%2Fij3E4XEI6uUqTFWpnv7yt%2BU18ukNnMzfrgDG4jWs%2Ftdv4y51k%2BfMvbYr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8681fb7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IKtWi8YAeoCHkLUSPIbaQQZmj9w3NN9ER1JaPHhBsrMhxWoQ6AnxIMsazQ2O14zG96x5Qm39oerEKS9uzF0tZ04o1KdcItLs1dg5hMkj8biGxTrGL8wEvzC654QawONpJ%2FDsFhmmeKZ4dkSv8V8e"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8684868bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QDpvP2ZsIocpUcUqvef9GwMbaMNsqZa%2BCz88tB6pV%2F2xKdp9K8%2BkGq30htn6mBFi5%2BHiJewPtbzAi3tSItjb%2Ft5KXvmOtNVyD5nhvNG33uZ%2FuKirYqWo0ryTI8PJIsb1bnqMjr4tO3D1gocd%2FeV2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a868486dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vsYRNQaCZeL4FQ7Z18fNI9Kn0DTjoykiOviSmfeW4eRJVb4EhhIRWrnyf9tvsp55tXOybZbcx%2FKDUPsCz0YzLF3N7%2F5Iz4yN1CeXst%2FxQvXKy%2FroFqQclpje4hWy5nzqkfHAQGRn0H3h5KI5Hmm3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86868a7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C8f9D4rpfGMp2sNKR3ikZlMYJRBKO6U7G6imps8OYEGwNmmSHIsc15tvGZrDjR%2BE%2BEk18ToNnjtlOWJIvmZpPrnuvwKCBQ4laoWA0yjZrTpBou%2FK3BnOt2ifWmveuLuT1BostWLPFQXEG%2BNfCIFT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a868995ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PuFlpMCyJYcdnmSyvFEivAfS3jhZn8jdX7za%2BQGXd77iVUWIUvQy7zx7j7MtYvA6smO1dwloPnb8KQg9idJ0sYpUnZZzpa3oBYrq9KK1M90s%2FXcuZmc12Vdq3NGwJewpTGB3Q3RuBBDgj%2BeomkXw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a868b9abbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eAYV%2BPBmIKzPTjkTPLIOACosm8XS95kmuwXaV9h57AA2wE%2BhIoyQtOM7xi%2BGJvwWnzbtmPaOrVbcopSjcXZ2JQk2%2BZ6SYGqu6MsfWgC2nZla56yj0j3J172g5pHeobmMDr%2Fu3b1cVHZhEeyRlaXc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a868b9acbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23773
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4Qj5fHbcV%2F97iPF6x%2BFCvBnf6uTJDj84u5TfcqVQq0Cdn%2FKDbeZ8cVAcE2cnWzdDaH6ZdxHTql5%2BBBf8Hb%2F%2BRU7ihptxH%2Fa8MOSfae43yMLMhF5A5ZpHWnR7rxpRGXTOjaRrUKi0EvXOC5Y%2B6DNs"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a868ea23bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VulbzJTYBho%2Fx18tq%2FT8CDArjfiGKmA2TfU31yQfNVf9vBT4mOdMvatslNYSb2p9XrPBpuW5ZNO8KCYBb%2BKUmM8zfLm9nFhzTr%2Bo4mxMt3MXyrM8WFwYrp2QgKHxpFWdOgKOhMUxROaiD1Mj4iQK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8690a82bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:24 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25433
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q6Xyrd1qAumdoDc75iUNTXhl7l2acCiCGKpyWjyiERrDhKkdbrfSt8nIEyjQiESNCOtImILrj81Lb1s3nkRvr%2BIPHQD1hy%2Bz5I9S6xsz2WeOrUje7D%2B1C%2Bls2YenZ126QZG1oBG2meT0aZb%2BPPMb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8690a89bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fw6RBgXT1K0ajlLnFJhtRDd6DYFrH5thRXlcRsQWYfm2F1rci2AmJa2et4CPiAojfDPW7cKsTjd9OpAkeU2HPqc1cZtaer4rZVtbl5GaT8e966b41%2FlKRxkZIN90bnX69s2qr3mxpYnfsRG5GSVe"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8693b01bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZWYiFzIAswpNh%2FDC6MV25Q69uX%2FcwhfH9F5AFr0OjSuYxEZrGV5FIt6rreG9Q%2BqdHi3VoqYAIxABb4qsHZXS6Vv87%2B0Yq%2FmsPn6Gjg%2Fn16g%2BrY4KjL8pJDpo9rhpuv3HIKhgdYaN6lURBRdr%2FM7o"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8694b3cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qp5zYyovFIclHtX6NYYotNBvWZJR%2FN4DEY3gvvyUnlYX6NQMlqxPu7jucQ87Wjf6utxi5FOFfYYeprR%2B4TFzCpy%2BehbVKRoSZjv%2FsQ%2B8YiUOTSrz%2B9eWXldWO3pB%2BhYSPIBOUBbEMCMEMuNQIGRa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8696b77bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tuz773eF56oA3YW7UtG7mT4Vk46SuPnA2egdr6cLBrslpTP8FLCnJRRp4k9jQVGSJ8cp8bNPuW7Oq5%2FXw2NkP3Rin%2FiZHPy7E4DfWCaeFK0qgu2PmMbznNyQx%2Bu7BbiTSz1Q3bs0oJKg%2FUc8vucg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8698bb1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wuf3Dz8lJtjowaTy4SRA%2Be%2Fz9ZHYR9i2r3kMcAmqgU0iKFWKzUPbWBer8SOzpjXg03BEts6%2FME0%2FSri5HXI8XCoX4yRVULbHy6Vs3eVRvwAATEEWDwuA%2BcPN4Gl2PpgjlZd84mfz9Y2BwNgyRlsD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a869abf0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QzZnLezm2Kw9O%2BWfPMuMO6TzawDvJbHT8XAI62sqsvc0jk8cJKuZM%2FS7Nu%2F8VE2F%2FVgjTcIfmsx%2F0QvV%2F5R9SvyQq9zsaXnn417%2BC92j0auda4CZT7xvYsmpX64Lko2YM%2BmfOlXslX04CHFccMVI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a869bc25bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uk9eJKuL9lgS1iwzopRRJ%2FkX0CR8%2B9rr6m3Eo7MNDzqD02shIhdwNtXJ8NmGr7oZQMVUuNQR0WblWHnlVrNwk1GUOnTKIXYdzAZLjly9QQ9O1SnuDmDNdZQdaVC5PwS9oC6ItlDJ4NbM0dUS6wF1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a869dc5abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h5%2FVXjz4BIuOoRm7wfU4hlMYPrRTCMMJ5cF9GqtgoLOcy45hpyJIvaII%2F%2FGaJREAgBUNsxvozPMiCMWu1aRtV7poAjjM0FAdA7nfX7JRdScy7yUNAEwU8QWT3JNzqtR92KwuN67SdIj9CBdWa9i8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a869fc9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NfU53WYYCgqmhP7UrEbvVlvItl2vTqaAFLAgtBWfY2hmsXqQyTXf8qvjFxpBf8lNrOLeuBNDiZ04L5Kte9ss9fy9msxThCp7OUNS1ja%2F8lm7JlLJYjp4NANqkxltwQ8dXV5k9TkC58EOAwrXxsIA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86a0cd4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ylUhUu1oZZsLUn%2BoDK6qpFiAnhRaofHENGGNieoNZ0S2oXSo2bcCzXk5mGPcY9mrdBaLU63gx1ATcdSp9XlyyECzQNqnvnUK9HuUwcJUgkxQR1aD0R0xgtzLdiBeNR0ERAZf6HxIzVwBmYjSZP6j"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86a2d14bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZqIqbxN2yrtVw2GILY%2FiubHmCLaTPJjAbZS7%2Br6KQCbzdS0nf9haYIsnS5jr5MTve4M1MII%2BeQ45rvGFVUFWamZK0bjRjsLOKTpP%2BF32Bvdg5cUgUc78rmv0ERaUWwrqGPKjW1Q%2B0NjwkvYcYyXR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86a4d52bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PV29hLJwYG85kz4qia98Wu%2BkjvfXbSsBkW5QPYqsbhFuBMKhTYuY8EWMr8b%2BY2MqrzasRWUxLT3Ass4AHQrPS%2FCe3FWTjLLfmo1GwD4F1hcVdZYPBkmkhjEO4xzfcG8rJlbH4RQXhCeO1eFrYmzW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86a5da7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FF3BjfSwoxB02ITSyv7amr6jbTJREBZfgskfIjmX5iE2Dzik9jHW1QWLqOVJ7XRgH%2BEvTC5HJ3AWwyvp3oqxgdfDKujZoiSXkzSwBIgyGZWRcagV1eqn5z9N91zzlycNhr8eYgsmtIWnWAbUYAYQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86a7df3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A0umQcrZUBtBAe%2BgVQdCVtXs4CB1m3XTLKhLV3Bo%2BGH0wmYqk1GNJlNS2apN76IRw51yaZ9rJ8OdFX4NYcOOuqgT1KfT6lduJRbiuP4RNy73t9ZiY6jB020oF4PCceELsQ61maBQPaDOq3FKQF8I"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86a9e1dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Peoc8G9vHU0VMvlW%2FWXdZ1benY6sEG5aVyJFEAJKcETzfBtydL6FscmHXIr8upiVadyJUGhAVl8RCHbvMslvhQEYRjOJCutnDHVwcHMygx0kluc8lUUjG1W0l7%2BOq8G%2FG9SG6H7gWuKh22WfFFE5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86aae4dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XkcMjaVjkrlt0kMBE%2BueFJPkWtq1Pq1nEvmU1tXRdUF3LpTcCeHOiEMmvKqy8Uc48o%2Fe3iYbUvkKKMQA7dErqUwIH0p6pIJlgTSt030tevkJA11Ul6vLJlXsPjjI8rCQNkFFQwNbt5eeQjpBuykV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86ace8cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XGI74gPSOONbg2zFC1LV8pC8DSe1b0xXh2hpbUNMGN8AtuGz3RCA%2FdCLjZ4cDeETV8Zccu%2BhSG1R4EHI9vBeR1pf%2FZuRFSdUZbbuIQCpfxQmkMdVxyufiGnXZBgCZWba4PPdF1m2LPlmNfC4cAwv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86aeec2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fv62nTRzLfw5zNgNzEFm%2BNagqClhguNn0UQfJ3McJA4b9wF6Q3oGT%2BUaaK8bNLKBbZNr%2FVCRa84F2RhnzZBwh8OTxvZelUdqY%2FkAW763iW%2BRoL90hqwZE40fniWBxaQuS9HFmQNCkXm6ojO2aLPX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86b1f52bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X0rosTUsXvqoWzLlCGrIVI%2BuiwVFG4i0MkSeyQSNZ21H6LVc9ouJen0LL9e1LqJ66T7HKf%2BWs16kBFaVB7K2Rj5Tp8yN%2B%2B225QGCL3pTCk23n7B1fpit9IqovLzejb%2F0nTOIKReT%2FmahlPdWN21s"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86b2f70bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hK4hSnvjGVZ6ADD2PZ4P4GRorwsypov27PM4Go2fD6H1tYoIWO1kEqIlG8NmL78PY54Ux3lx4JQQoTSmwCQBFMxUzfGqdmwVCYSSz9aHciv30C6UfTzrndSRPv7dUKrS%2BP18%2Fs2ukt5FblfthPLZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86b3f88bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gBFjriAYS8V1P8%2FxyOxByU0IWxufgeu8C77lPExdE9DlK25yUUWX%2BdhQfnmRfhdBatcP83DcXQ5IEQphA3vjyCNdSZN%2FG00ptde3K%2BGyafc6zmiklwJW5vA668dKpqLbZkRebdk7OZdyU2vVozYk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86b8838bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RNrTonuz34ziYy9pnk2M8D5gLiV1I4R4DM78ievoVgzvc3xVzApRnwIuQ45wUwink7qsWYPFRyvC5fjjxWq2OQuaDuXWmaAf9w6jXEKk5fNkbLJwYibsTM0Gj4SOPpI0mzqGn7r8Sy8hl13qkbUC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86b883cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x19Z9TnAxOramwiV%2FL7GjZCXu%2F0XX9P1YP9FchFK99tCVYCa%2FQ%2BhLfFzLmhw8ujRkSAg2YRESf9TajdBS1GUo8pcpbJyxvO2cdPKHzvNFLyALP6S7oJ8OwdT1mm11Zixwf59Mcu9g6LnZd0gmz7h"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86b9871bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YFoViQWWwTTMiulnefBs4ypyD7jF0mXWPNE7koqMk1r65mZnatOwoWsJBhReLPk7A%2BMsKupWllX6CrKOxGI1YuK%2BVKjnWn3NlihlaTUsmSEs6GvYKqxkWieWzoG14rYNK3HW%2BV%2F%2BZAySTZ%2FlNpo1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86bd8e3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Q1VNqkTVCh7lfLSw2A5mdvlsbBT9Xa0LGwfH311oSwWDDbUebdwj4V3ARQ31ZBzGiHu0Vkhgh4GzCWWdUCppeIaZ42v6dveoURrwmeqcWtyIGhm%2B2wfuWgqUvLgWnJ9OcunNcv7zrZY76DwxjOV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86bd8e5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jm016lDy1Eh0FT7HhqUYv2K%2FFTivZbwb2Xi%2F2je2zRDxVgnNnMSe%2F2arIIbRDGYTsM%2B0mAH9zPp0y20RePytRyQtbMPBB7ctFnNBmC9a%2FflmcDC07LNareT%2BEQOLiPhyJftxq15cdIL5ANfBQtjs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86be917bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k%2F9oujuEtKK9W8H4%2F6L6E%2F4KlyDhvWv5zKoCrtBEbZx5ZKGZzeVeB2r5Gx4nNaClo72nezLPnizdNsVxrAWH3nP%2FA11CSMDGkyNRdHaO%2BPoGd76E4wvyOvNyETu3nbEG7lDuMYP7%2FAhKYCxLcmzg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86c2986bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CajilqUQczW5bcyDCCC%2B8JfzWiAujb%2FKEvbQ3xnA1%2FyzLo8eJcovfs6zNLlSv2N5cJwsN5inWr1Ma2LvkgnpKabh3fbDqk%2Fv6aUXlBcUhMWEidk%2BnWoL0qshXBjCsM7Q7BAUyHF3%2FSqksznvS0%2Bw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86c2987bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xiYu3eaDbjbZDRMXs%2FFibeKDsN%2Ff0PoBA9l7lgEfdWxK0mfFmN9j5ZyZtmXaF%2F8wcs0mYEZk3byjG0XszTMRI2Kj6E%2Bpe5Qh3qbVz7yMLt%2B8FIjYC9FN%2Fy3bCcr%2FcAswH49f3NdPnKvQer%2FzcH16"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86c39e7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vQkd8MHV%2BSf%2BhZSSbhtUkra1kIpjYBTIxsDAxQP0JcYFxQ3x0UIwAPpElKivnfRTByUokwmyxa2wt9%2Bo3BivLcpfueuGMyJXxbHxJLVc8NUdjwSrMhxNXidGG1aqmdtSfQjkkDTQ%2FJmwg7QrNZp3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86c7a88bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JkDmuROPYzs5Nnlu5wDUIKO0BNK7ydTtn9Z3QF%2B5qNFb0IchmnbcTVlsjKxu2biNRsswD94GkQ2oR%2FtCBO6tLok%2FqkxWZEbeftXMoM34cxIzZ5cgHoByYKIx3KffQDW2mBEMfW3pI0l5N4VYuqtC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86c7a8dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p2mpA%2FstqUoklIUh%2F6ymoZy1tRB4bkAxAgkL2rhFWjM%2BISjerco%2B1SNKi4SmoVOwlGcRSooRYrVy85eY358nFrhV8cNFGKKE7HeeXOw2CfoYB85xhQEoXxwsMS1MTs%2FtBSY%2BoYyrkqvHxU9FamMZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86c8ae5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tTcxHGDirxDrUcwPgLDeyvUv9mkvTN6jZQZMT2HXtS7%2FQDDNm%2FD%2F797I4C3orBDsAgaDoBqRtg9kCRsV1ZtxskKIts7B3cXRdcvLP%2B8ZWBvCOYhDU36q0aNOUvG7S2mMWzbFY%2FTENaLTxZqCshdn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86ccb5bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r44%2Fw1cIf9gkRWKZxybmqjN%2BbZi%2FtpqxV8mFb5wLXVVAiiiVq5uuEq0E6kbTo5DTseON%2FGSBiLN6I8C%2FDwar8EwgCNcYG%2Bq4%2BO3ARdWKAdE9fu1aOhD9Map%2BfCmR9cdcfwWj82vn8YJD%2FIuKSzKa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86cdb8ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UmyDSZgq6FZKyrn%2Bc22oifTbCNoVTQ7wsSEnyfLJDvEDQGJCSbn%2Fm2cZVKPYzC8g31DPFQTcWImzRBp0frXuwrlivSHM8dbQnGJOI7nGHMDbTDGvlf%2B0kLPnJy2qFxXqgT0aZ8rmJVk7hB%2Flfpi%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86cdb92bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iy2NiR2I2X%2FrpKXzoFAhMVsdZfyahU702WtENknwPvWkXrQOC3DFUjwfgTyUgoxsUS9eN1314IALQl0w%2BFhDeasTwfqJdW9E%2BT1JxZ9a09CqRp3grYBjARkZ%2BGu5WrZVAL6ibk5ZbccXDr91fd%2Fn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86d1c07bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iuGwiVQmohvuHMJI0JBd7ChFMDSzkSNrJ%2Bp0n1t87XO4EcSeSYCddSvHJ2GS%2Bq3SmOvkPGYmgKxAReAY0iAOVvjIQ06FNQFFE0Y0P1b%2BC0FqVl6QAxLCQ%2FWrokWj4Lpi0IGRbjhuFNOeq07rGN55"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86d2c3ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aXBZkqUH7y01BtgYJcXiH%2BTZhayIzjiiw0vx%2BfEXIyHk711EjneohEKZ%2FUj6vDrSvOhD07rTThGBrvU0%2BDDYr2w3%2FIegLSUzeOCfa%2FhXXCZzeh%2FlCzN6jPkwBr7BwBscJzb%2BH0Pdwa3CpMBb7FkD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86d2c40bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
publishertag.prebid.117.js
static.criteo.net/js/ld/
87 KB
28 KB
Script
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.117.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:1::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
90c9017a8a6447588520f38cd94ba14cdb9839c92626aa06bb8a4a1052c2ab7e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Wed, 29 Dec 2021 12:30:46 GMT
server
nginx
etag
W/"61cc54f6-15c19"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Thu, 26 Jan 2023 20:11:25 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q6beeOkk%2FwdzULu7llIkQ%2BuQhP4ytbqTQePWBO0kojxGBHuRkg7%2BlrIEbXLRF3tnCHVxRjNh%2BmbIYrV%2FMfyYCaGOe8v%2FHpc%2F%2FW96kgBBb5qmq7Br59S%2F3tGLrq%2FbFiwPTfaRERJDFlFPlpoR6Sdg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86d6cc7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ngsywlV391tk0gRmws5izjeMVseYYcmndm1UUHeugW7YAOriwoYPVsviUdXN9B1RDq378Jl%2Bw5FtBllURqjdfJBGB0tQ456ZsWOFjSglyuA%2BG3swuL2U4hNoGiS5lNJ8MbBWanBjInd6UVLvfGmi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86d7cfebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9zAp5MYhNq9TIGSb63dwwsWbPWyncRmi%2FTUzO8OF%2B4F4uev3eZrkg7Y9fAiPSyWd4gDUmplXHJzB8Kd4wkuW0l%2BWzOeYLIQp%2F6XAhxgdfypRBA5QepxZH7A9czjriQeSthK58K5jk6e3gALhKzcI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86d7d02bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MZkQSMo5REBtA0e8b%2BJVoaZ7yt%2BUzHxUBg6Xwj5C0%2B2f68i8n7QSQFSUZ%2FwaYZNHC%2B3Rql3CJ5NF83xIis8Qe2BpUY2ocOBA89DY%2F8euXt%2Bk8k%2B9EHtSx8NDnZZ7O%2BOgkuRIIIhUcNHij4TJVLvB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86dbd6fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z3o4C3claDW22TvCNsFi%2FpPWB5yyJ462WA3wmlr4OY7gcD6LY3sBqeRKN1iQzPAr57U8577xMd78jwxYBULmIrQQ7z3jH9DIQ%2BR5k0tLES7ho7m03KFjS8plDxtDNa5Q14P6qvnvHaQBKgJvwfa%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86dcda6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HCaNW%2FyRjyE2e1RZ5y1e5r7hNoo6cj8wV5DvIHTauY6xE2lbBmBTdPOBR%2BdENG1z0MVHmUvT4UXJx2zLWYfyIQSR3xOG0rhk0wFEoydF6XsFRIcMJIvDi00Rj78aqJnKIG4kvS0GQHaoRqAH2x2b"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86dcda9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GPv%2BbpX8WFnLa0BpnQ%2F1bkXlMCoFUD1qCi2PDH5%2FwjHZ3m%2FWwliPKk9G37t%2FJWz8%2F0a%2FEO6LVhhuuby%2FmaHXkewKrbRJ%2BJUqmAGVQihI1k7Dd4312nW3qNxEgxXs6k4q4gcldI0DtHpgxH0%2Fr49h"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86e0e25bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xsORyMAdT4IqIiSd00C7jrvn95rEuvbY7eeI07E6BOtIHfckMOVzKcxmcX493LSdHPxq6r5xkk8X7nOV%2BqQESxZGYV3DrbsXWXk7Dohd%2BnBgKUx5Fcq0nRb90Hd%2B%2FxVB5xzKEksRH4tMJFumQK4v"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86e1e5abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1acBRmxcEZdUeAFPunhKX6u65owEtUDyt51bgeFPUearNjFJn2X9ZZPf2DdIaH%2Fw08A23kULoH7YgJPEgglhonGznZTrAgqbeX3NQ%2FxTiUTXZbPV4B%2FFLaqUdSbrgywooA2Sh2IHMu2V3k2eaTJp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86e3e9abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WepAc1cYXznd7fNP1OKUOKbu0H%2B85wXnc%2BUhkbbdSVTy2eV0N8rS6NCfPJTsER7J8WidmBFzjG4qafiZhwjdHV8IqgI86%2Bs2dJlfhLyZAa6%2FdDjPbVYZstY%2Fbrf3OiCP51arQR%2BHzHMJxQ9LgBQl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86e5ecfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S5HHd08iVR2ZZmZgEYEa1Yy4QY7eaIL%2FzlSNN8g8gWfUy7SjslVhOg7BgkkJst90B%2BWK3XqNM%2FwgypC1Pxkv2u0xspY3hixqNDVtsbdOvIXNjFZWOqj4Cjug5%2FsnLJRp4WzUKhWnfVj94X9X0dPF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86e6efcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E6UsX31xmxqBSan6xtS2kE0CrTCyIGpaTStCAXrYqAvYbmtOIh6k7pnhbLsn8JvzGP7SUkd6RPSmOICvU37sFpFPzxZwzsyfMHnjGww31%2Fm07SKF4f9C%2FwWJWZW4iR0YNkuYlhDa9GxbD8daU%2FoH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86e8f48bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
syncframe
gum.criteo.com/ Frame D42F
2 KB
1 KB
Document
General
Full URL
https://gum.criteo.com/syncframe?origin=publishertag&topUrl=thehackernews.com&gdpr=1&gdpr_consent=
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.117.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::1c , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
de4074357122f6dcee51fb5b3b39d3ad99a460316bd2f9f0a477faf0c1bc3135
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private, max-age=0
content-encoding
gzip
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 20:11:25 GMT
server
Kestrel
server-processing-duration-in-ticks
111215
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
publishertag.prebid.js
static.criteo.net/js/ld/
89 KB
29 KB
XHR
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.117.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:1::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
4689b605c7e44e4125672ebc9838c8946cdc517ab632c86a8a7b7c5e0021a79f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Wed, 18 Jan 2023 01:20:50 GMT
server
nginx
etag
W/"63c74972-162fb"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Thu, 26 Jan 2023 20:11:25 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FJqw66Z70ggmZQRX51%2FTL9LNRXGElcwj3Rwyz9MJWQ0o8EwGchZxwr7tImxyr4CtyeMidj34dkknIis16VlvOnKWMdV2ppqYIEPLKsMmHTCa0NuWSsXsFmBjddegytmbjlzarHO%2FsSX8xw26vtVt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86eaf78bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tuaxiPUXSoYyedPoP3wmDoUi8GCzhsKigBW4Ms7GyD55Sgx%2BfMiJG5eKwPb%2BypzOxE6EV69vs1jFuqqEyfOSEsWRyh9%2F2wyt%2B8NxOfTxW%2BSfZLMZ1NVq%2BKsUNagZ41dmKolkHnUPrRpWU6qUes1W"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86ebfbbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dhsaSYKiqYrqcCx3%2FlF6ipOfOhYzRyuwU%2Fw2BOpHOQSyB4wIk3o1K%2BjBu%2BuUu70k5qsIBG4x9VZitro%2FOzC9%2BG0Dxwa56o1l53wI2HCfX%2B2CxjwKvk%2FIgRFVCeBKIQiN7gmXJAQ%2Bl5RyZNzbfoh4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86ed807bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UqNbVbXqDzOt9YV2Di%2F%2FrO1p17xRvW261vSAk0B6WgdtGbkaz0zQWjoGU6TRYxPQawftwmyaYQBwd23YOn2Cdav6CwUlLfECZEIQKDPis2M2%2FW%2F5MTjKG%2FOLPXvCowni5e7J3CmyneHY0QvTvCwb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86ef854bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J7FFKTO5QKt9uHXA2hlNVvpK4sWP0ndaYVcSZfEHNV0P8GIcK9j%2F8VykmQKO1BS1htPvL1dx%2B%2Bn780fPQ4IWiI5gtkOAoRse27n4OggD%2FOMPfW55X3LtS04IrA23MenpBxfEUvlbqYIeR6OMmneY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86f089bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23774
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nI6nU14jOY1mH7GF%2Fg4COYOC4zynbaWsiocrzHqnsXpnbtpieLjuBwyktlX3Gn7IjoOfMY5WrsS7nrMGmxtKY4dMBBnxDKibvVJxqMjp8lSquH8fl48VwUVpFssee0MvIVMesRrrKMzv4BmwRSAM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86f28e1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:25 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aCl8%2FI5dnz92Jt5sHdwDyV61KBLQ8ALd9FKfQrFjda54WLs6wnom05eab3ff6WQuNwNNVg4pcBTJTSeWvP6wa9kZus1svNT%2FLD6es12hla02Mqg%2BLzRh2o%2FKekL6wtA2aIoWHiLvwygjLa2jYjUT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86f4925bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25434
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vGJ47TqlDdYB2tFg7TC1yZKmu9ToqhYtUPR7NUUYrYnP3YL9Q%2FCuQUQUYTsX%2FHt4OqDobsHvIMmTkpEBRtFZIuclISyv1mfLu%2FLxZMGpHtrwp3%2F5OQhLUB6TB%2FkTmsYLiXXYG1IAem5QADLc5J%2Bm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86f5966bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lM%2FjZVCrlsElHiz6ZcztQaBjzzX%2FQttOoer9JB12Abr7ZphX5Pbz1%2FfOF%2FRbfb12UXlROVAxI1ls4SWtZ6mw5MaK9Z1xZ9E1t6wEAUg8bv8XjGa3S2W2GO9fgb0GOUAyP8FGNxfJW7G0ma7aPvkb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86f89cebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LtMxdeJkzrtdoRKN3pCd%2BdLeCorYZQRgYSY%2FpxJrWByiBycY8Q9shz2i60VnA549%2B7hTXudK8KyveY0Q1oCR%2B92omivzcnqfP2oI8Yn9aFGlViyBX6oGuWsiaAf6eOokihkw23222SiXByEKvf6r"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86f99eabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ox5k09F8mIXSgY7g1KjjvnIKElzkhsw25FtHnpT%2Fvoiazk0mEaZ7ESFLcW0wr%2Bx4Y7M5FiYL%2BX%2BlwT3czKD%2BHdbGxLfcVkXSD2MCxu4vBQU9%2FmPYCk4%2BAHtDvssOLA4Tik%2BgKl7mImciiSwyV44P"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86fba35bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MtA1yYoEtWjLCm1R1raL%2BdNWc4h3l6dB6yp5NKS3I%2BWg%2FpHWZvqwmbntCKvXQy3te3p%2FHoYCC86Yz8RQQOXBrzH1mZ2qUC1SMdm8dBrG9yEUtp6tZbEpGq7Mlms9TG6Kk%2BuA1ARcmGQQD4FtCrB%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86fca55bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S2q%2F9pc8doEBTVABkZeNmIzk0RXWmHMcghAh%2BOqCJTma21fdtf0L1y%2FT%2BbUqNtJnoKTTzuMfvbcFbMMqCn%2BZVgv5TRvcImUIJEfLxFKgfw167IKQu%2FNBFHsmNauTk0piQvT49l%2FdSJzW%2FOSaqkiB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86fea93bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MwL5hhvu2WlpxaT04hsl6akIqsuVoMGu3ieGKT2Iu3I6y2rfUK1EyUweXlT7Bs9Lla0DbgpvtwSiRO8rq5R6Rpw%2BAG0%2BWuLCISuZIiAff5Dc7Aev32hq4Rj9AoTuivzwyGN%2BZDNWPvmtr%2FZwLGmN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a86ffae2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BO0VJ8pBOLCyPPXoGFWootDmK5iZyzAB9XS7xZSXwq90JsaRdIWLN1hvegZEYQ8Bak34oBeY3W5E7SGIf4rySVclrC2jnNUdK%2FLZl%2BgeCCr0b1OGPaTs4Nz9egP7b78ZT7lblQXBUa6Qtsk8dljg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8701b11bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5hAdNdEBAYd5Cdj8xTpu%2BRskAstksFazH80nKwsTG0edwi4zb00eUGU9x1NEWT9kXJGnJtWpz2Ef4Z%2BASkKryt9FHoZtY%2FQIJD%2BsFOqtY3tRJi5KlNFtGDQMZggj3a356aOEw9hy1NZDo0OvVHLD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8703b51bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CHazzS4%2FLotpU0LytIGRuFyD4sfR8zAfoYGrFdKlXXAd0GkwZSyLhcg2jlguD%2FcdZh1CLv7nwMJm3hRzXdxA2C2Z0tPoqbnY4gCp1zvhqozdQrwvzS6uonDzsU0TLpYmVpBON6NhsErxr0eEKNuG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8704b8cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FWvWqNIuNwPLozWoMKgyqvnzIAL4dTFA52wCSH8YZ9jgc6%2BVTVWP1cX3vbe1rOPJWLfF%2BX%2Bnave53rWE1rgX%2BP99lfzJJNFV15P7NB8KW1S0MVO7KRntTcNcLsxeMciPIvKrzbcs81drl7RheEIa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8706bbbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sNhR9LRX8Y6A83K1k%2BFr6ltf14CBkwRtNbHSp%2BjfEQBzW240d97AlwAx2NPizv%2F188LM%2BRNWjkYyAY3Qfwa9Pwav0964f86Hhpeym21fN57B5kpqhjqKHL%2Bn%2F3K%2FViZ0H1barfqEd1kPFaLIpB5T"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8709c4bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iLAt0Yvtvzf4rD0U9u5nmqqmga40rsCx4bnMNrBRtKQ9oCXJzt%2F8X1hW6rLrShQi5Ix9yn1336AXSJe%2B74Jqsvy75d1GVVZBYiv1oaTpiqM2vUwvmf6BcSr6SyDcFU59D8Q8O7O1iN3oPk2Ds%2Bvt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8709c50bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RP9R3TVv5wWNjBVDQYvA6I%2F9XThblqhaHVk36ibpELGVRWNZJTHd30v7pnWsMmALGzUzrNNloDmclrCt2%2FQv2iic5tfWRufdxPfBbtXNHB%2BZc1c4liZ6OnHTPRWSgeNLnH2Yujsqacdn8b9lSf%2F1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a870bc84bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=KLqQL0EbPq5W5JrCUY3L09_kzJj9SzJKRf3rz0Y22qY-1674677486-0-AW4GXuQaM8NycfXpJ2FxNxnesa4rZ44f1KxmbMPCEb8dNqZi1zddGsb0ea2NoICkiGhgdHtbhIRc8cRbSNxUJ899QtP-o1k_YUSFln-Tvp1z; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x%2FdrbtiXWpB5EIVp2Eab0AW5y8jzotgQTfiKkan0xdtGRkRn7kLU8st4ELYQmtE2pFmk5Pxtoe0%2F4L3pC3sAv8sW5eKsoO4hhbm7plwz76I%2BuWxGh5leN%2BrTUnEfyncLoHmpCeckJqrkKRGTIrOY"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=KLqQL0EbPq5W5JrCUY3L09_kzJj9SzJKRf3rz0Y22qY-1674677486-0-AW4GXuQaM8NycfXpJ2FxNxnesa4rZ44f1KxmbMPCEb8dNqZi1zddGsb0ea2NoICkiGhgdHtbhIRc8cRbSNxUJ899QtP-o1k_YUSFln-Tvp1z"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a870ecf1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vIteLJ0F%2Bboa7O6Bxw2dJx7CeyZDLn1xNqNMDQKyONMOzhntrPcC%2FXh2uu7F11HGTUA8aZ0Tkv8tQPbAv2a09pK7gOqlUxOy10NJzEqJMPUAIKIZDUncgR%2FZaanSQ5v%2ByMsac0uJ3Q%2BJEXxIlOKi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a870ecf2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7JG0pwydTyZFBGxlY4sMf4EDIt%2BOHhXDSnG%2F%2FD7t%2Bft%2FF2%2BLlFU5aazDloyeB%2FWvto4bn1fwZfpLB3kUkpXVD5sXZLYJP2HWF6jBewoUSyY%2BflE8emQVCH%2FN2o7PCoIFUZstxOG6ZZyhM0XdntYa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8710d30bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=giojxdsGm7wEv6vbw%2B4yxYk9Z%2F9IjPISFoJWIasTMCvope3%2BbNjD20SN3IJM24kYQEXXPD1X5cuJrU4n1HeJ0OCnPgLToWKjHf4S%2FSjffeaqDAIRB2%2Bz062yE7UM%2FJdJg6f6AoIunhF1yN6E56u2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8713da6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8Wd5Jf%2BQHp8%2BzQdD%2BapdeQR689NK%2FnD0r84GPhfhlF0tFD4l6fOnbFrrOY3gyfUt7KSrF5RMy9NeMr5YBjRGxJjNf%2FttM8ZtIWiqCXJPaWGVfgkBhA7AQhIZaMGFJWtfm%2B9BdXlt17uFt2UAxV7U"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8713da7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g5dztABvdHEIoi9xsps5PnK30fLfucmKLFmBLvkeRo7heBJ75UfPQiZ1B4KV2HnAlAqF1CCPrq5uRMhgEOV8y1nY0c6Hsu40Wr8ObwQFH6s5u%2FJw7BpYjHH0G2w1nNK6QCaWMqYjztdCynsxViFN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8715ddabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oHpbow%2BCEcPFjN25g2O5634VAhddy1e4KrvHoUFXF%2BiR%2Fno6la8aNlLnifPEEZaR807yfI3ipr5zfWUOR6lEvXgMBZ7OvCb1pBJ6pbfs10yodF%2BUgeTUxnXoCKrzWpNbMMNOreJQX%2BLP7UQPeyk0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8718e3fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lKT12UyPvfhzCdf13slcv7MxDH8aZb%2Bpl1bhJTRjcHnacRy%2FMntV9%2FJViffAbv7bZbxnxOj7ukl5tVAbQJeqcTjLxm0xYhpYbE%2BXtWT0nI9ZWaL9vWz2nepyjBVyP0Dx9w8iT1jL5N3lb72peBe8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8718e44bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zBOH65Xm9ubZKnF9Hml7PqXrQqdlpDC9qWxqpROQMIMvyoHnufFiCfAufTG9%2BAIhwrOcUv%2F82wI0pNtK1xZaQqo4jmXBBQma9thcj2JY6oma1oM6%2BcdfDo9y%2F9gdqvzCebpnFSA53QAHCvrcKddw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a871ae77bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AyheiTGM1xINoEm7y9xcEcCTUt5HEKXSw3NjFgIaPFSGpjfc180E5hEfqCpAG%2B7lNQkEBtS7T2Gbr%2FZ0WZ1n1t1nPqikckrWu6oNVLQZUs%2BaiLtu11IJTKZWDOvPQVKWxncoV0L%2F5uLlAgrsB0v6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a871deffbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TGoI6rw4rYDopLW3gtsD71xopLGFQ7FPw%2F4IY8rLj%2BXY6Njaiid59v73593l1aFdDkdG1O%2FhwqG%2FpfFClt6S%2Flzu%2Bb65zOIqoYFMN2gS6zwPSzhEwM0l2SaXAd8WfxGIDIobeopq%2FErrTHJO5iWr"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a871ff2fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XENS7d%2Ffxe%2BoXjo8bz6aOxTaGYwLP%2BoY0YWpNbJwsXVA5CUBmqD8Ok31URFxP9BIME4KJVe%2FLE431rjruGaJFI7VJBzlMZXBImfCrji27VQsK6IFhaVrDhE6mNp%2F45hiXa1xhJ3cLobBufuJS%2FJW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a871ff31bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uhZIFgeIBbogIi%2BYa8SoGd%2Fhrlsw4%2BOUcwSV0kXhQk428vPz%2FsC54xIY%2Ft7BSvPhm7n8reEXGlxYQLHAqSqcbLev1s%2BEUNqeGV2RTAG21erEVeD3yT8NhbQrtEU97WankK8iLXIyHY%2BILwkveUuM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8722fafbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qCTyKfKdsHACOGfxJqYISWAkFtC72Isr1yR1Oy5Ye1XyFM74267%2B7lmWNnxe3kWVV92hLYPwbNvWTqqlMuA3bQfzWUifIgc3zynZT1u547IQOzgMU2plGbuMXDgTW1%2FgMBwBxVkm4q37wQRC0DCO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8724fe8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mc4ua2e4eyibNk3VlYyBL4G%2Fe7rdwWB1x%2B7EIUpwnVtiz757olQt8jfD8U03E8wWNx5wWUPMJfMvMgRp13JX6%2B0b6nYBXYECQJsTYX07YizX%2FuX4hk%2FRr2N0dCamqi0PWv5IG22QFAa59nZnaFIZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8724febbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ly%2BLBB1dUuCgttGcLT%2Bxsw1BEOLdtnpmK9VbROWiBLZ1bzL5PUIahmRua54IebXiIel8cw2G5O0vjKdvk7KFFyfPixSC%2FGs5aUfZ%2Fx5yazo985gH5H5LLN0e8AHpJWyLzO8EZ6N6OqE7BoD6qz0y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a872787dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=leLZE8RVNPx0SDmpiYqRR0WGpmozOojekmwVmKh3%2FuGGxwxRyhN1KvpeLhoAgNUq6lETIzf1q3L9QMaTr3198UJdO25Pa2akAFqmGE9g%2FEafnxXuS9FLUzur%2BVQb7CJFCOhM1Ug6hdNQNtnhP783"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87298e4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hpMiju4b2Xn%2FX7QlKicfWMRiQ0YKUyr6CQrCYhfEf1%2Ba25gEdBuLV47jc7oW%2F3ADTRkGCoc7UQaFOY7OahP0LvIu7Y3qdCdJ7ZI2Ul32sem0ZRdUVEYzUMBruK%2B6yL%2F%2BiqpjM3c8yhASXuoggsRr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87298e7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=moYEhsU0c5nXi4RpRR%2FC9kSmePkVcwn1Q9PB%2BI80J1x3nBmit6lLE9mYu0HJ2bStjrK0D5kbxuBGwbDO5LqJFLu2NRRZ9kztWidR6mM7s%2BdROMWn%2Bl1HBv%2B7kuJgrzpeJaIpqABcnY8gCuQ98lTB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a872c952bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zGYeYAQAkJEf8Cpxufj3EhiPu%2FqHSaaxsuOuI1Zo3XAa9f6u4teuUSyCAB8dYXBW%2BNkPPIVDSjz05NjqKKAWSMpD0bSEILgwP8pqQzFs4BGLnoj9hUtJE9jY9a3Ssx11EwcodgNWLUv4aft06Snz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a872e980bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hemcfVLinh%2Fu48SPdXL0EOdZEqOzrgku%2BBdXujEJ7bxAdPwtyqhlGlA8PWVbd3z9wQmV3Cjg0258euGg0bwZWULIWx6WeuoD9A8ESh5jaDicLh%2FZimTkULQnfLq1HmrcJfUpqmE6X511GOGWUFZU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a872e983bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XCLhjpBGFSYqS2A%2FSsjig08nRfkn5q4XCVk7Kntmlti5HVpWKCKkCwkz2KvfVBIY6rKcAxlNV0LybvQ1WT5Sk7oMDwoYpc7JRBo8rGH%2FzyrpZvq3b5egm%2BeRQJtzTG%2FsZcVnfbg1dcFyg60J5tvN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8731a01bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p4aZEvjDvGdsvIIuQZMhUrrcmpvJjE7xuY52Rt25yzDkGVoII1X%2Bgz1cV1mUtsYhOQyM5wkstkDCe2QmrJn4inaJLufp1sfZzXyWcvVx7L2rzOFCd4BxpiVXWHA6gUgGmA1Yp0ler1TFyiLQe%2FVl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8733a42bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h2zS2Q%2Bu8xS5dgduzVmjAybDUGnP2JKXNKD5nq%2BTbS2KH3bRrntJbj2WJKijDTYyxEpsoigLeP3IVygvyb5EBhWiEVfg1OpXzc%2FaB2ljiU4ZaK7B1x31jV7yYtaWZqUnibCJps2uQqKM7IU6yghL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8733a47bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iS11oet7ZyT6cpZCvEUxb6BexeARtL3bTqx16fr9Kwcw6bShCviAP5EW%2FhBJQ3I0HnhlSSy2hfveXrEjkmsupTDMCFGVaftwS2oYXDLb%2F4V65KV16TNtntia5b0uEbg2j58O14PA%2Focj8vBGUVzh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8736accbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M8KxhiGqVi7irX7AR3%2FhoP6lQPJm%2FhddQsRjFdcEADZTyNOhZoxP1o5vhO6BFMryHYszXUW%2BW8ygvZNtcL7mrc2hxKbrOpWwm4hlebDJPWb5Bk1G3cegecCAlLBVHnRPrPhybQdaO3Dp0Iy3FLws"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8738b13bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ll8UPjGiIDL66c3CUp3WyfusONyXTQpM9YfQmIbnL7N%2BIDQfC0Tz06KvKXfztpvzKbnH7IAsNz2rQxuyy7SANu8dXxPYSD59Xlu3BnYrmAwaDx954xkS%2Fj%2FrMR2dLwbsjrwdRyGFXTdEEK37JJo4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8738b15bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y5WT3fPApBlxZgK77b9OiuzU6Yg2SUGDX8l5fY2tUu6CjHD2%2BEyNojnTnFsoZJuK6vsa5HgNYAmKcpfmJCvUrY7r6bcXP2Gd1erTEVHu%2BA1nXyeex%2BoCTiIZjq0iof6Wua5SSrazo%2BmuZ9TeHP7k"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a873bb9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WukbZohkmeLmY8rjVHloWMqOV27AgSXg0irfnu3zbqcQAbCIvElVRkdoRyqPDY%2B1tThIQphae8mCCM%2FYJJOIGcg1qxFkSCbglfcMuPHev%2FSZnG8kDVl8pO5cbunHdSd1mwIqyDwABrG1XCKRAmwL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a873fc22bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FedQPi6N%2Baqy14hh8KDZ7jISm6FuqViDwMuGgtxvqeHWkzRWN6slGeSNRBoHfNzmG59FSk7DvFYSw7XQmh9V4LkGnGyMRXwrfxm2cseb8nkfB4aSEW0utWc5UPomqWzbXYQZja2PW1g4eig4UQUx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a873fc25bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oc634kmksUiB%2Bn7%2B0yVCgLq6fqpMdPQe0QBUiXcF3A52u6drJcANymGNC7iLXL9T9nQjJlk052c7GhJFjnnDVq5T9slnjkxH47aCiek%2F1JZl8x8j32wyxLe22dMSRo2cEFWuHJyfumpdx0VVFcR6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8740c6cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QDDGtoWUQgnyklehG3CDK3BVUdD218I19otOI8Si0QLv1vPeVK6OvP%2FvFJgEnngGH20Psyr1nzuNJPcceQ%2Bapxyp1eRKvfsUXknw3h0r4zLWfZE%2B56bMCXF0VdImQ1Ml1GwVeAGHWJaq3RZTSqhi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8744cfebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=otdcfuVTAfJiVoX%2B%2FBCWBKvqgd0BTBVtoqAWYofBxqKF%2FyIvVdzg%2FFfq34kY38jbgjsTMAX5FIM%2ByJ%2FJGkc1kVCG8C0wfYNaNqAtoArOk5f03eRUWJw%2F8GamcjKmv84x9cCeCB4eHiF6sebd%2FGlJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8745d35bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZAQ42gHM4NsF6%2BnvtQwKdr9xAOlQDcTzlntf8CinXPQTPHRSGZKhqMg7sT8o9QDu8H2Fh2IT2BOJBABNGHhiyxYgm%2Bc7GfEoJkU4KXxXPzoUhR5SP%2BVuNdAnEKiyTq0b0PGcZVBqOETaSYGneW9g"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8745d3abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W8stKyl1e53lhwZfqvIgOiieKDBf%2B8Ewpr4uypssDTUos%2FMbl9zcMUCn0p7laAqFaiANVxIiwLa5J8InbXKtWEPipQ8APdrgH8w3eDv3mkReglPUurxdCVJAR62Plhm%2BiHcucXgj%2B1YntbPFGuxz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8749dcebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZoDyjIPF9asXeIMg9EG55VOIKSoBs8RzxWrjj7bbkZjJg987%2Fthbvk18PD6FaitUtwrkqammE%2FAH9L%2FsR63Mr89M01mRWYjGBkjnA5YqfDVfBmKVDToRx0TgV0QDVgvpsiDS32dWLUREeMW4xCNj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a874ce4dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PxTQNeY3pYpjdYNpAB8x5XtssT39WgON%2BmUnBNs2jw6DDHkXZ%2BHmyZj8zDsSoB5AByoDy46%2FOJ0PSZNZ621ZbezIMqqjNWMTZJBVT8vgCEsfK%2F5kDppwVYvz0A2Rd1doLjLIpju5oW83UdBRdliV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a874ce50bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XbxxzipUGi%2FrHMVwRDkHlnsKBt8IfhOuYtBBNbsvM%2BCku%2B353rsTpQT6n2MBDnXCs7JbiBTOHQtfqQ2Vyn1JLhrBiF0i2K1ayhSdwNhw2ghxaUb%2BxWLwbexRDZwlxtS8TDhOoqd%2BXoKm1%2BN3rL04"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a874feb4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n1SkxyH%2FeehjUyQ%2Fmf%2FwQyiKH60Gw1qvK7%2FBpFT8Vx5yM0DrkGszb%2FdM9u5lhfIzM%2Fi41xqLZaETGYNHMxKprfjbOcylyFktpwbVp5fykn3R%2FU%2FwJVGHRdnFpCfpkzYC%2FEAyPN8ba2w3dGdjdqvX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8751eebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UiYPXW7X%2FO5XFSqtf%2ByQmRhnZjbOfFczB66yOIGeXtw%2Fx19SUxgAiMdyK4LJQZZVSaMcpnw6ByWhNdnNjmdB6UvAf7CfZkcjy5pJLB2MfhSgZ0%2FoWiu2fonf3yVBKgzX6s38%2F6f76qHB%2BKSB%2BUmg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8753f36bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hxmuIOw8qJY9RRVu1M0XvBaGoRtvpRNE8%2BooplCWGY5IvO9%2Fjn0%2BacS1yOeXevcxiWKKdBCBqibQN8LmV6U8V2i48e186kmrg1z5aW7it6Bvdp59EioaIlD8l0a3tweAhNIS%2FaXnHfBGrn8qeAfC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8754f72bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I67qKGf1paaldECche%2BIT004OzNrsDEx0tuOq2yzBLhkM6I5iGWushYb2YvH%2Fm71m8W4YBNz38RZ5eZNZ44cbdJ%2BQe31cSSaQypeHazoj0ockITvqA3HPJRQlVS9xF8sX1czNlyPC7txdCno20cA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8756fa9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:26 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23775
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r2XyoqYlG%2BmXJayhqe0btRX3Q81CbyEsqlOIkgRDDoadQH3QEqrxyUEkWDJfrHGb2aQC6dA2DPy%2BLbxowpD3jase9PkjRcZACX9pG2JrJOvul7iFh2efTrSn927k7d7RDAtPm%2FLwx77z7sVsPbfI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8758fe0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25435
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zup6bTEdMMptasNw79TRKnRLBoNXlJLgYb1QkxMGkYLHcUzvdMZhkj%2BciePe%2BZVSfYCvHmp%2FaHVzFUp7i38LgmY3olhwBh41mo9xBHJdskfvUXX3PumGYb8jzigl9HlFVxY1kzcFZAKP%2FX9N1dk0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8759814bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GsmGsl661kdhyPO96WEtwyUoah43BVnZWbjgbhdMb4o9p36kke80Kdt8U331Tc7J9uCljlAuojGCM8b1MxFxH8LsjjLjsGJFEVK6OSSskjyu4D8unYDwxt2%2FLZTOEw1hNWV74B6BCN%2BNP2GtOgzj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a875d89cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HNHEucdaNJv3ni0%2FZ3cVNN0iztgj6GpkAHTJtWPsVO0LRc4M45sWe2jWk0uB8XP%2FMGWdos1Wy8Y%2Bub%2BiG90ijyUEdlK26yaQGVTDwJxyi%2FVM%2Bb00y1OAubyg%2FxUiqBL9%2F5%2FUany12CFJ1xBD5HgD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a875d89fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7xQFDpQW5p2YULKSQKHYypy5RqzeHQ6b66t5dkEuUfYuUQvGdrnld3kk3ulx6tpuEHoUrMJfO2F2oqU5v9ETRy%2BTyAw6TPJdtW4cR5vh6j0UZnpiHpETIq8AhNwQYp7gsEkOrAdCduZbDyF90Yag"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a876090abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uLn7qjGy6RpGQKYVUURMzzqZB9dob9ArzypjJ7oa3URvwjoHDq7Lrc%2FS8AuJoEK1SXQiNAV1oMYSiyXPVmvUYDWM7%2FFQoPZnV9DJR6OiW1eGAli4tNv0kw4iq7YKj%2Bd%2BupirIO73DlGeh%2FLOMe2%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8762941bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rxKJKZIEVxr2CJcht3AcLvSNJrM0RYE%2FEVCCL4VJlFDCngIEZi6rUgdUuDGlg8zo4p5ukglpZFDKHj8%2BwIUgJd1JsS7ioQn7fdhakkIUH1ytAKzoIvG%2FIdeHPhVHCympN1f%2BKFQ45SkUbz0xEsEu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8762945bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=24vFJjrgihNjW%2B7hadxAxqHn99TFzi9DXGp9jmwWOhXV7%2F2FjVENt8Seqhp2BRiMX%2B2cLRSP%2BIt0MLjbDWnt8SRonllGeToiDRXhJn7YkVYB0GYfUvrfiS4rKkVgaCTbVAIA3FIhKrW9zTpzMLaI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87659b9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yvro3gNtd3jDbdGakjx%2F%2FNnNy85kOEWq%2FKxX%2Bzw4KH3AVl758CWVY3koGxxar7IWpp4xrbhANPVenIvkBxSGWssjK%2BWgl0ieujv4MLUzb%2FhPqvPp%2FtgjqZPIqsJYL6MTb460dVLq001uCZQL9O3V"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87679ffbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MitsyA3WM7d6i8jGPAG78oqOoJ8xkoNyXCIRhdWo60dgqX8lRAeD6d3hK4kXhK5u%2BRx0lL2mZVnsarivhlzORFGGfLOFGrlJGyuvLzNH0RqJjB%2FBNAq7NupgIv2zMCZpJeS9SXsmAcLEfxfLhY3N"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8767a02bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4XBOiVRSeUR8zKrMK%2FbNuipckl2Csh6GpThPfHcuiENXWGLeZBFAJdRn54kF5KIgK3qhlRRPVJnQd87jFpSYRXI6uY7ApBPfeoL5iF5OAL9HOdtwCK3dLUuqKD1hDzDPzxF0zD63y4RPyhmzFKu9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a876aa8dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UODL37liIW%2Fbul%2BGPSbFVwxQm37wAlMQOW%2FIyD7yJqm3GhauUn1%2B%2FdnOLuhnq1o9En%2BJhUgzopgkDmlN68tY%2BQlc65SJtR1W94L%2F6oDqfDUhkqDT5mwF3E1UNg2ckemMyBrEBQzaKAf9dTUJLHyg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a876cac2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cMuYgM78Sy5pcqpNKeBcg0k4zLI2QlLqvOXTQ09VuCWPmYoTEQfF8uC%2B9tLrMv96lB6BHKBXB%2BN53FnGDZDA5OhIab%2FkbjxFAroBtjR3Cv16sPKNxnQ2HjZJ32bQ4BLuUSGIX79qCWefl3yUnTVA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a876cac7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lEug5MTd81c73uaIfEsA%2BYv%2BgYsFM0rOUxm4jOz2qvMCb99rQMzAF1MsHx9J6ob7JL7jqvyq52AjLYoeymImpPp58Gz5QoK6104OgdmPLLvWbG7uLIwT3kmHyT1ST2N0TUfdxQb8QD8JBrTulEk6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8771b70bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B8O5tceG9IGg8cZcid7QIigEFIAghcpR3h8ppYGR5o%2BA6XMlDIBNNjW6vtzXGuNa56DR0sHKJ8UHgdazH9eVp96XUzeU%2Fy9BgSLcns8%2BifCEXllm3EJFTiGi5kP8hbAtt62OAqYaNwC%2FqJYnJ0kk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8771b73bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qd1%2FgWcdumaIWanoKAlrLk6UOPSl0li%2FssF6EHLJYQKsSOT2RCndahNM%2BJOtTWOl7iUHu7ZkxgVkXd5EDoFGMr4hKU2rYrH5E9gUAkNY8RLcQAZdw1dAvmpORSsck38J%2BjEIw1hy8%2BX7W5TY5E%2Bk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8772ba1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dDeIY3eMPPBBRDUrnuExS1qhnI4dtzGNW1G9p2BRoNHK67Pq5B0jJgkf42KYefpNahiq3VqhfhAKoxnKSIMGAduA5Sl%2BSp8A1swPLw%2FS5l%2BImqcXDduZL0o6qb29WZTyTvbd9%2B0OZnofxIml5tJb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8776c2abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=qpc_fty0tkUGbCxp91pDviD6RAZ.rOZb_K4Z0uc6xVQ-1674677487-0-AW_aVku5Pgdq0ho6tNfAlapolpPHkg-M2bQve9QlE2p9IYnPgseYayp8cTkZxQTqmvzx7eyyAM1HS4q-o_S10ghDscf1bEpKK8da7YPUb8Px; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F%2F5JK8G3by66ftPQdvSGa1OvAIh4OCk0paXpxQJ7XFS9AQZyC9DRuXF1WaOM5wToBENJebtCUipFmBtxih8HiJh1awScVxUM%2BGJ4OZ68ZMLr8MtiBz5nBxM%2BJT8Pvond5BQjgFQNSMj%2BPwmNIA4g"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=qpc_fty0tkUGbCxp91pDviD6RAZ.rOZb_K4Z0uc6xVQ-1674677487-0-AW_aVku5Pgdq0ho6tNfAlapolpPHkg-M2bQve9QlE2p9IYnPgseYayp8cTkZxQTqmvzx7eyyAM1HS4q-o_S10ghDscf1bEpKK8da7YPUb8Px"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8776c2cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QSntRYnKlYAFM1QIqtTc8IlqnzNzTQiX4lHyZYmFk6MFCICMcH4ah44ygQv9fL7icas5vZa38uj9GCJtYTCCuHC%2BAYpaYZlz6xNA2Wkp3KAR3wmjnoDBs%2B0WH7qbl%2FyphaLvKmZuYdGJlrlOLxe0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8777c70bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HvNcn7PTpIy2z6Scqr%2FxifZR0YrZYgcY0CDZTBlKxTGkiz5WneO0fDOhOvnCvnRwYW5xHVPDJxjWbyPmxiLz3LCl49asVpJheooX0Ynug4tWYfIqN%2BeLfRp7Vd5RwZppqn9A%2FbGsIBacz3mEYJP7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a877bcdcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xE9cqVY6KnEugNfYrcGrOjsj2zHusDjrBNmx2RiJKSsKeA7QGG5wc5Yy5ouRJPoN%2Fnfqy6f6zibj0wquQywGIIS7VYyFbw8YiIQSz0eZJ%2FuZbUO%2Fbkb0MIwCHY3JvNn1vgyii9BO9LreX%2FziSuvS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a877cd14bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LYpGxHR%2FR4P6btyJQGaTFEKz9pByksMV2rKS%2FHxHNLszFHWvylQRvDpn%2F%2FkMGwxp9aLKlo%2BML6VPlk2BDu6EMFXgX22hudFFLRdCWqM9YpZEBDf4zTjIFj%2B135OqLm9Vwhm%2BEaYQYehyqHHht0bf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8780d9fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jxQlEYdr%2FJqMJiY969Lsb8fQRkduJex4Oex4R4e%2FaAUdh5cKHNfDlm4xKFvj7kAD57TQ%2F%2FlpZMDKFIUWqBLdWicALkwaWQoUY1TeklwbP4QKOiSMHF%2BW1SGYXdMujmQGHck2oNhLcwcC%2BYYguADM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8781dd8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jMLGdzJ4b95pj0E5RSf%2BkHagQabOLmWRy7VFHVjhPvfBO38P8M0JfpHrtZUirjid77AzwXsoToXXj1CaDhsCPKGBdjl1WjDwfeKEZb1PiBDzKiuCpJDhjm9ZK0iXxEAb%2F8nm4ulCYe93GCgtrOmD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8781ddcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fKuSHrhi9OjXf1CVM%2FRk5Z8m%2FE8Ij3Gh94ZS6bv3XNbYPDTUhmzXcHVpVtvbEiAzV3x%2BYBXt7zAVWM%2FGTzL%2F4iwSEsj1N7yN07bxnUQm0PGuuzvLo5DJ1BqWbRgLivlVDUd5YNOw0ICCJckTACF6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8785e5dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7QO1MFhlS7kjkUrCVQm3w3zn34vghUBEFffW1Y95aXmwfs1jl1Rquu7M5rSgf8gRr026cJF2DpaN0%2FOaW6kpHRpu%2FALEOUP4k11Nv2DcV94d6cor64vZfjp1bDQ8DOHqNObV%2BCf%2FlN4uAuedMi%2FH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8786e90bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ahGAqogIRRVILkaNP02Fqxe1EVDi2YX4Lq8lDXU1LB7tfkIuY7REzr%2Bxm2y4GLpAdOqnTrT6jsNEbghk8ysirco%2BxQv7rOrahnJil2HFijq9CitMDA1YnMlOeJAUo3UJKPDn9FxgB5enkVPVbRyW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8786e91bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nzyLujCA9St%2BzYDDh7UyVxqryxF1n6e%2FtEFoa1mqVIGurBjX7c%2FOxRArkqA5AHhsAD%2F6%2FVEqaOL%2BsN3z6AJuSpWAYrhgwcNhZStqvARtvoO0J%2B7Tsf8y000cJSIsKZxPgf4XOWnCNT4hkJktt5eK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a878df81bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tErdrkYan19tdFXwaRcCGvSdshfU6Ip7y0lFSDzp4dDFleKOKyGIcD6ZlXWcCRLb1mLayl1KQ63FlAL4s9hnBIdoPpww93DMROYfEQMyNJpjriyEb5KW6EvDoGtYep0ZktyuZrvEArM3OX8ZIh5D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a878df83bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aeq595V89Gbgk0IE3rUcCKZSH88vsy1dy8PbEREvrnWxbMVCzd4evydLgXCVTjDDnU2uUbzOfpGGIASL0cjCcVAU%2BESXQGDND3V4Rv0PuIC7JJeu%2BGNylbRF5xDUnylEG1o0ZHqd7NazYv6kT%2FCc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a878df84bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DaDLpzB8tiVeLax%2FXj25YM6E4rETKOVFsm4LuapABn2C7UHy2Nwkt0w8Ihp8uPV2fhBkNKa2yjuWZASEh9tHG0L7ZJ%2BqZx09CxINI0ufHyNNdciRHYMdu1MiUEbqYpVzFdTwFsE1yedqzFcRLSym"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8792850bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r6QkOmKcYUDN%2B8dlOOIS%2BMQJZ34qXDOytT5bvTzM5arrHMT4ljNWBnKdnhgRTy0dLpM%2Bmcl6Onp6ZqlxpA2pCR3a7sxJ46OvnBworE2tGOAP%2BykHIEOL7TUM6uwlo197GpIpRpyC%2BqWdJ9wUhH1S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8792854bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LM04%2FGS%2FfKd2AxQl0DZn%2B9R72xi4JiOaPP7pPSs%2B8a%2BIQp4uk51z2W%2BYEXDtEbiXE3WTueZ5uZin74ov%2FIIKy7vbIVjJSe%2FMrOr5t8cOyAnvPBO5apVaQwhEiEft4FHZgFGwHbdBlry97s2m14Qc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8792858bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8rrv9T3AAeHijTRHMHjF2Jd5HpskaRfsdH5nLKYvF5xMtNCFqgwQDBDG%2B%2FjDvoFeLnu9eTcXKUuULvdnV3q%2B70JdiMgtexf0%2BHDMZ8B42m3eIWjavBfuJ0Q6epODC3hE1fcIypf8vAoTHLqkRzUa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8797906bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9NDpZEW1AEPdVTHXkNW43hLswpowyP4mR5NEkh0xtKWIew%2FnZcfIBgtSyr8%2FMJe0CntkqUqQwEq%2Brq4EFXaaioRntbGSgV5KRCfF1WWT%2FzbSxhSIKIEM7kxQ4ApFnGYDGH9znBK%2BcFmfQXJfqZjH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8797908bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GmnXKxpf%2BA7DemHgJ0r73bhaz6La9zjKpS98YpKpvtxVozGKEJq3%2F7vWE6YQxgi%2BEnfltMNoDlQRC3odvpuPKDX2xnxIcxYQ3BZk31ADLRASb29UTRWXBGILYX4b45Kmwhym8fsbhEQhtPMB5Q1Z"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a879790cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GxpRGlzEJRkntCTXhq%2F5X1CAjNt4OwKbZt1Kyp0%2BU78hm%2FKRx2J6koc46lQEAFvDA0Gmy0k4whQrkKVS%2BZheBaF2yDNZEZr9jj5rD%2BT59k39evducwL7irXtAzZ5B5c6KYwqw7KxZsbupfVAIa19"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a879c9a1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I%2BmKrgARP8jKwdR4n2jcP%2BynMwu%2F2tb%2BPjrhZrq4VyoeWdTPhoVGMf4aigE3GD2o5L27zD8J6CXfA5k0AkZqvrWYar4IQCYHmV4CbJGMapD7FUynvvJEIbY110M8LTeCUgqI7ESI68X8SxCZVx2y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a879c9a6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tDgCTSGtCTaoeBtVwR4hdtfwvFOQ%2FoH4ynVt9CLJgzPzAB9%2F7nrDpFEPQJOIfH40IyoE9GcWJprQPJ2PCC41UemGHuyLMHcs4NMjwO%2FBh%2BSgHoxxQ6zFTgLzRqVZPzpoSCov%2Fze9xegcPD6yNZlr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a879c9a9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BBUSyNcBvHeAWWncba0gj1HxgWHv%2F1FWRzcBrke%2FZrvrv4IJ2ntzB1pBRy9oW4Ou9wXnx0w2ENWmz%2BXkymbRCbfOg%2BSrPSCykYt%2FqHlo7RpbYWLhNpOK98pUiSFjdWwbdRJDXvFICrfM5emuhCTj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87a1a48bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YdjOarh9GWagLkSzoV3AHbSYVUvvnu0OE8hNzfF3E4yqyVA9Nln2nB%2BWDoUCWH3B8XeFm%2BDTU972NesN0sxsDvxk2P2gw%2BUFN7O0tQU2QJ7z51mQUofmkpa3%2B1h86NkPw07o6jQl3mdygq42%2F4OY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87a1a4abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BXQ6mgUKxM%2B0s4dB30LO9SkbcwqtTlHYNbd8e9aQOV2v9y8V1HnLgTtli5c0nxy2%2BvxciJqtmHpgYKBYd%2BOsO41g%2BOqbhR0Hf0XrUYlJGk8iO1aMDb30yuJ6NExR%2BJT85XIf0eJI91mnrfQ4Mg4E"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87a1a4ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v6FO3W0CzSzB2kMTp%2FdJ1AAlw%2Bm8re%2Bshjh6jDxw1zEowvvYd5u5WhkwV%2FlYsmS35KVFqNAG%2BZTuHQA04Zu5zKEc1vLJNLTlzTy7B0hAaRSO6JP3SSMsSNBD%2BAm4G%2B5RSO2uZQJAQXO6VulV3aqF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87a6adcbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sxjLguyaiEPAntcCEY39wpc2M7bgohheu%2BVgyz6STwE8nL9OmuX1wvWH0jxBmGHAP9zF66PAMbncJVAiVuaU2NzVYfAjuKvJ5Bn0Pp8kke%2FsSBVctmxmyFuvafhnH5s6f5EKO8NJS4IAmEmd%2FSd%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87a6ae0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=83arULq6YY5QEJxh1ItJ44zHDZHUte3tgJ4i3b%2B8HsZ6J82ycIFXKrUvyMMFP7KsOg0Zs770H11K0ZIAor2wpFoFBKrPgMWVfQ8CDCxgO7Sapw5ow5j8Ayk9iY5IuNyxPHR7tChO4kykoC3GUBj2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87a8b04bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WUQXnn5QXP3C477YF7WBR3f52Sob2A0vt2MNJNN6Jv5NTDf%2FiNMmmhI2z%2F5IK0LISAzUxtr5M705LCE%2B46Hl85aydjZc608KeaOq8VV4V%2FGVeFNkYYnr62G2dTCwy5z%2BHLemV7wnmYK6MXa3L8rD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87abb71bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pEPN7BFkJyydYvQ47zlHcqZtpTJVUpNmolQn3OzaxnKwR%2BJLr%2FAcgIX7euWZ2GjmJTlfDVbMmgVccNSCnYtposI78dQekoHHY2CEkRyxn2psG%2FFK2rRpdjemQYtT2Z9khgdtFWNqBiGzu3hP%2FgrU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87abb76bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vxpONNryAk5CK0WiazAV09wgBQe0ksJ9eqytn4BfGE9yUmLHWuZkA%2FUSMCqyYkHicPrKDz1gHoWecZ%2FntNxePoynTLbOpcs2eo9ImpgRbGgBfxVGspH4zSTM0FhMoMkmdSaV1ku2ut%2F8MSqV7cIO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87adbb0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9iSfH1ghQjW3xMnOwNIh%2BZbNhfrT2jtHIoFn61WTgKbQ1u%2FLacKnyjFzan%2BB%2BuYprpG91DbvW3FCATlYal5%2FbGdAH4XjFjQ1oWUxtcEh7FTtZsGfvK81SdD6b3fFypLVKx6S%2FbFHPVy0bwwQ5Az4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87b0c16bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wtkqpgkAOVrg0je3MFQVqLK0SLAdDd30SZV5guLIvQGfdym2CUQVox6rkJhhZhBueDTDiNKyaAppac46StVSCloocThxqtM9EAScwD7vDapoXKyhlfOw4X86m7oqZ9wc9kpDykMUqa7YT6ytNvZR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87b0c19bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rdqXRdTY%2Bz6ioZlir%2F5rOSTISLykAlSVKp3kT9U2K2vp57Vgkvq2LX7FB5i3I69e3Rbg%2BARMS7CjlKMniZlpoZPemkQL58KCd1m56lIdb4s1u3E%2BrD4EFBNIHpZVrG8XgC%2F7p4DKWe399NapSIkp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87b2c4bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FrHdao2euWgNEm6SoEPjST9N6%2B17xrJs16VvuyCpKRF9kI7IuHqdJe9LpjMad53GMxQruayXETeCa8v%2B7hRkr4E%2F%2BR9PZcgDSWptQ%2BY41qyfYou%2Bvi%2FMpgIm1OwCiYFIVtjLj5bZF1WcDppXvs3v"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87b5cc5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gfsLQlRyWHdEzikEM5YUqVxKlNYDlYkcX7sa5ruaRl3jWrQzMxUCqr8LUfgys%2B5fFy%2BL95htjjVvLM%2BLYKn9xjUEJYrH77uAdfZZoGAaoa%2BazIU3tqLZHmnZVoGWcWhB5%2FtBIIZxhLjS9JJ2BaXB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87b7cebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L6cgOCpd83cvt3JKOxSsbXP6LW4slO0IIsUAzbxy65Sjx6NA%2FIm7vXGkkJ7s%2F1BiNQNoWDrwVuvaaAi%2B%2BtFUb4l7TdiBQax%2BHR3oJOQqfIKwRn5A9yUx6Y5UGJV5UuyGxMqlLo74257AunFYKlHf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87b7ceebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23776
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JFzdeauVOiyFfI43hUufkTERm2dgTB3KVX8wzwOzfiRYC3Ksc42PuxntwGIxWbmCM1FiB3CvQaCiWYcr%2BUt8%2Fs3CUzqveEj2LPVQjJxdL1RxXBL4W1sxFjUc7BroLu6SN08V6BEyxa%2F9hQtcaJbc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87bad6fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VPMHx5k80A4dalhiM%2B91YlgyQmIvwFe3v%2FxwTmZY6E%2FIMROG%2BBCKu4hH%2FAf9Eh9vUXG%2BUvDPO7UZEfkHR1%2FNX60h3Kjd4DYCPlapnu6nzkvrn3pT7RMyXpuEHiXkr3g6yrRtEUQ%2FmTNl5Ooa6qnX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87bcd9bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25436
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aqXAsSz8WWn%2BA7E%2FgXCW9CiVopCUCxX1G%2FDevtXPr%2FrhirtAFqjweUeQG%2Fo6UTFMYPf4%2B06WhD6u6FqEucc%2F1PlO9731KD9vxlbA2edBhKgUEBXKEbsLaAJxmfnRg0bJuetL7bBwhxT9jwqfFx1%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87bcd9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1rkJ5LwbX43gBpdB2eYHNvV5EGRXOiCZhA08X1Gq7cSdtEe%2B3yU7VBCL3i8nDeoODVEl46meqJXk%2BLETlyvz0aoxU%2FIMZcQSXUeQXueDNhFVKLzp1opS1Uyx%2BSLgUFOBEq1HN7Ffp1QnMFGt6Sie"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87bfe1cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=URka7l6IxCLA6HHyN%2FiTzzrhQCYn2HBm8NELTgHm5%2FMaaAWZrj8cpr6TKr3dcadzbzNDJq9e2oVacPVz5XIqAplkIUJaacs2JLFsGzxYyL6JB7zx%2FDi1nAjIfz5tYRZv7xoPdNqD1GL9ssXG7Y7e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87c0e56bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7Zykx1zqcu147Zw3CRc3p9uBBxpqJdjTpC%2F%2Fo5JGrv9mcoi9cO3cVDJ8TlRVsL34PBt05fUZlomXoArqDdCaC8wnGHyp258mXrAAGqr96wTNGz74GMPnc1ITofyMVPeOl70b4mgvzyzOf1QEk12x"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87c0e58bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wqFip%2FHOn15VP1gkufdU13R3LdVvO7NAlAA%2FEOUuDswPJh%2Bcw3ttFl1vfaR6sp%2BA4xnzowPwQeSPO1%2F1mpbdHY57jfNQO9Dg%2BMb7P3SwnFZI0Cde9uEDUdZc%2BB3rHgtSDV%2BHnfOpoqEyfiCiCguJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87c6f1cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f2grZDmYQj6EY2ua3amHAwFW%2BmUhRZAuHYsuTDb2bt0r5KGMPywEXUfBiJuY03exhFBV5B141C0q0DNNturD%2F0y33vFp0s%2FdurlA4RDx49Pp5NVn91Gwf2NyoPksai%2BSmbDDguEFAU9S9aoq9oC0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87c6f22bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hBGIyoGoMqhj%2Bs29%2FoknLrZQWiTNrxs6Q2yyWEWf3q%2BiL%2BoMjQiuWIjTAQfb4IyTGup%2BnPUhtkBY4bvn5Zmf3npoQGDNlEJeqIR2LILC%2FQChrUkE90Vz1BNEjDzR7zeLATmnTmXybl4ic7WWX3nc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87c6f25bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=szIFoC1aCEIUZlN%2FJMjySOeGjplP9ygAgOCyImCNIYL2%2BvR%2FVV3zhGD3yeuUTvEyFcII6my87lNDtqNpA6cORhnwuB8EAvyy8ntvV3TFAeSYyWLf2B9ofQalA279esfUXfybOo3KW4Xgge3mP84t"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87cbfc4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dLEk6%2FWuu6EqpFbjUYp91BZO7PhulVYohW9SW0W4BJ2DfSiZOuesD4Fs4%2BNPGN%2BLAgszwa88xjW%2BQtrMnpfYkRX9zfbwgfT2Of1JOlAEQWdEdNHON2C7io%2F39dI8D7Bg8I0468Jh2N4sHRQOQhvY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87cbfc6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jbAMW4lGQJjdlwZwGYwb9xTQVx20QiK1PVL6yyoSYV5DtPkcBjxrT7aoIC0SL%2FCskQHe%2BxTCJF%2BgHp3qbXAa4QQ%2FfLQM2lFE5HQ6ptaIBuNSwqfUaMyF9YueT154EKQHHiqE040Nm3%2FwEM7hicQO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87cbfc9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BwhDmJ31F26qioZgFx3uQHCH%2FPxTLK5metBn6FVnfIEy8jqv3Vkv3ci1L2ImuM%2FlQ%2FPxRG3pWG7%2FqXIOXZO%2FGn9xN0cacXGpbyrFHSJYSa1lOrRb8KtCLEaVtBlZU3ItjeIKLtq2O4joFDKj2b0z"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87cf853bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4bnxMmg19q0P2soEIujY53fR8Ax8atf%2BHY9nLqIMiGtST%2Be5bYA%2FW0Lp6X1TfucpZGq%2F0LE3J1cPB7%2BkUkWRq8wkr7oVjIiQvr7ud4H6Mppm0JyHhD75sLnvOclq4ux0oRgMhkKshbt%2B%2FfJdBrvD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87cf857bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cMMd%2BKitl71WvVpBJA3czJvTJgukgusodndISAZF8BYQH3vn1%2FHrNLQn5Jxm5FSNI6ajABDhja6RkNJLyc9nQs7ft39KC2Mft6KChVDyPHolHTl3at4oblSBfJdVqtSCInE%2FULeuYUITPYSbFmpY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87cf858bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pb9eO8wox9RbS8hjMYjdeGqfvGpSvcasDwcTNBHf%2Fpbbm6fP48Fs0j7w1RdtD7%2FXTtvmDIvEDzk%2BUrR3Ke0DxdaS8NeQV7WEu1PtUocFZAfhquTMpYDb%2Fe%2BtqFxP1WtXuBrlsNmRdo5dXOkIqcyA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87d5910bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I8OHW04d%2FdtutslfgZJ01hWz7NFG5ZncOvgz%2F6Y%2F36q%2Btnf6c%2FWvJ7Ex1nJRfU8XWgIP9xzaaemi9rxhK3scByIU97%2FiCuvdi9Y7zDUlOnCePY5u%2Fmh8TlJ3knodp67gShRKJiVlA5euwsA84HTK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87d5915bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O262E%2BtUzREnT7BAc%2BKeYZ9LUn6YyWr8ua74hLPqcfjzg%2BBUfoDFP%2FioAqsPweWCGZoWZJ3iQCq%2Bk6SKBfFwIkbUby5OcEpBUtexwItsQz87N9uuVZymKQ5yRIX7TC9HJeEM70dvTyrX%2BWkKGw4I"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87d5918bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dApu4B7gbazv5yEbkG0EVB2s20F3sxogZYICfjnkPe%2B2gCdvnid4pMr%2BhBTJus0vfH7lmauqJPCFPMukezFj7kZRuIq0O%2F8kFJIHo7ySOY72R%2Fe8cApbiuXGQ%2FkbsKmz5%2FwMuo27DPtlQYT42kax"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87da9d6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HWYCHew3EXexJOVt198%2B8lHXidW4EOrXSvaWZKwOR5nK%2FTrG2t2375FyqZ7WHNDSnzQvAgxQx3qdBu%2BibQEDHdwesFF3%2FSAh%2FOjBUzZmeIxhmqW4Mp%2FJM1y7ZES1VB07pjD4PM6VaOKqwsXDQnxX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87da9dcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eBK48uqxLIZM%2BuNZbg30TkEjUVzlwCVDvtumc%2FfeieAkpG9mARxEmJ7O60ACcHenU0nRbarN2nHRKUiAjU%2F3XTcrbuJZpSHZbzS7af%2BXFZSiFAxiwez%2FCfU7BzVknZP%2FawKEhgg90JWYXlJUA9nw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87da9dfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6b%2BMg41hOMQ5FMyc2GqLn6iTOYzFLfL5oQwkmK2Q35qUQNEVHC2U0tzXSb%2BQ6VbsQLXlcilVnCqXHxjVROSGfNE3BW6IvBPQxy8IQ1Al1t7aDlqF%2BkB2%2Bsc%2FQTNL6pp1NAOBXv%2FZNKv639SyJC%2BW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87dfadabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XiOPTlyeqTBUEIe16kAFUPJMikmV0f24eQ%2Fss%2BQjNoQKYv3vCpjHSfuiatgt%2FnvXUyqE30QmMosynzfFCJEln27MxiVH3A8RYmVrriMIfT1h4p8OxJUxnd2idae1whngZC18MPXHGwnINP8gtk7%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87dfae6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hf%2B2hbCJiEcA1BbZW97gCDDKFaTOVDEJx1QQL2eLA1f2MfWRfwIB0of6EH9dGn7wtEBkd5pLvCkbmRhWGYVHEzZEuZD7Q7yeO5Mqx663QGU68X5tBRzX2Pa23XS%2BCcuLHcYyUh6KpIQIjIzQoKd4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87e0b18bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fAzRbsbwr1KML4gmJNjFOhJ271TmzaUcuDH9GZIXznIzKUyNr05c8si1jZVDfoxS5BeMpUyuoOdMHZSbvoT5xni0ZuyI8hAnqr0jjWvye2tfsS%2B4NIYyTn5nA%2BuHuTjmsSnoBhN4AOG4mXV2adQP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87e4b6fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yZPfNqHxUNuJ6wYeY6ppPt8WuiMOLodidflM%2FkbJ4yv67GTJ9KTIdx%2BBYszGu3mCEyT4ZfhqcjrtJM%2FDCgO251zEWp7VPKMqCUjZaWz%2F0GWm7VLQPMWB6L8KYHRlQk2d75n26wE3xIzepikCT%2FVm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87e4b73bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aafpLRlSdBHkTbSDXv0dpKl1wtN1Ws%2FEwdaTqzn37bDNf0HMJZwNUP4s0raJ%2Fvkwbif07KRfLb3KTwof7FI%2BvY%2FKNkpWSwHYVh8PRwTA14c%2FB7ipumAOK9%2BYvWLPnU91L1jr6NPI6NEKIb9tj%2B2o"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87e5b9abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kGRDtgWvdVJ%2FVFwMaMeSZJHL9q1vJZaNDHrYhHnLAD8lZjyATWYTTQhJqzPA96aRdCLQC%2FzZNyazVwo%2FNyIRwqduV39z%2BVPfhtrgKZoX1VvKV3H3zN6XvUjqTYtV5fyDp6RmE1QoUpZdvzYEfY8Q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87e9c02bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vhb2yJs30YD2Rcd83I8wTnPibWRkZWuiiRbE8v8QDLGSnT%2BZ4p67NAURDNg0ezEN76KRrAs2tmiKaOOIndB%2Bm68kJC%2Bj50ROgDbFul8kcieuqEhKyBqUzVuEoja1VPPMH324DYZJ6rGsvrxOToKc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87e9c07bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3irwjTB5MAM%2B7MKyt5hi5wmACnASs77TuTeR%2BDnMl29d7Bw7IIRKOmafwuM286sLMSaZ2WGt5%2BufBiViaLpBIDk9SnwAphbSGX%2BAhp68gzyp8tj220HJ%2FJlvJE4RCj2SZ4BqY%2FUzGbAm%2BUAotFft"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87eac39bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eJlDPdWY3y6lw8QcHMADrzX2kXR0ydASTByBLyS4GuZoMOU3AJkZwDa%2FQ8VlTbx5aSV2H8%2FSBuzcNajm6K0bxWJXqYNJoyU75m%2FB%2BuD%2FQMimf7SvU%2BjBRMp6MpFWAkIW9rUhn%2FfGBjMy7zTXLv%2Be"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87eeca1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HouQVN%2FPqrD%2Bx6LhLEcDSTZNTulx7P0kPQGG4McGRQSD1zSE9XPr1etBZ%2BrtdEOwtGj9%2Bx5ATewoJyNCaiPhuU3Kp8DbqfNm%2BH71JLu8JsisFRZt3EKm6eBHcG8UCf%2Fi9BAIEKda947YYiKpWt%2BL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87eeca5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dsN4qiF3OWG5akgZEvNhznNR3JNR2jjKHS%2BoH2B7AzWFmdjBghnTXrCBEOoqUAAN80vv2gUGSHSwRrMPSkgmB11GFW63rOGqqFyyAlQSBawcLvFxPyQDEK2Se%2FiEryUvqehTzxVHEzPKuQTI5ah0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87efcddbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q8ub3qR0ysB6quyUDNhtMkQYV4e6TVDVXdO6RkjtEdue35Z%2BwIX73yNNM4GXPs%2FL565Ape091sFlx7Q4JigIaaqOsmLwSUOOE72p%2BrXgIwLWWFzLxmTSZZs6%2BuQD4ebOz6wxMETHEKwlv9qBl5i5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87f3d53bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f3EI7FnpIlvMjJE%2BXDEY9l6ZM%2BhnqlwBfROs01OgyUiuhqtmWhEJ%2FJ4iRzaYOxwg0jjFgJ3t5YBfUWdtdI86mlJkKC6U%2FfnoTmOCx9SKpfVAvScQTAjITkFalnNQS2CPncOadqjDya4U%2Bj5HVdfW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87f4d95bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xad5Z8I1QKlNi%2B4oHhHpbjK61tcPiCAuXG9EM%2BN5qdzeNdaSrFgW89IObeA4rQcTEPYW%2FBfRhxufLBYWR7w7zYylRDysvf%2FB8y%2BYa5ga7hYcJdf0dGvjtPGVIANiJgv8pqfZMOHkHuGDzXuW4mlT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87f4d9bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yYSmMx63EmC0%2F1lS54Gjr2xfCqpE1bmXQ%2FCBy319LXMq0hRnE3IFYodj54Sbe290dlkE2eJzrPpbkDJK7f3Sh6wfL0LM7ODwwl5ecWGXLgj7f6JR%2BOyGmClLyJ13P2LRxavY8jfz0zcuArKMtudx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87f8e46bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jTmrG50W%2FzXKadGwmePl0ttlAcYO4xgy1YGHi%2BkBFkeLzFMeQShGHfo5ZS9b2JJLYFgxB3dhIoBqJt879VBtKW7JKoWAu%2FZtBVEE%2BIRKQe3SEiyT2qbhfB7mMT2wgFEPQEdlmQusP%2FIlbZYcCFPC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87f9e7dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2XlyUQSrlRFmC8dnYEN4rAPxQHreLbbKi0B1QBbUk2x4w1c4XZ58D6%2FRIeG37YPA86GfAwHY4lLfb5tcOmrJ4DPMxVvT9FIe7arxT4MYFbIuhDqfEtcMTor7cBQ0YHMs33X%2FWmHjHY5bjZWxH665"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87f9e80bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hYHVsa937Wh1%2B9DHpUpU4aZTj7ZIK0vytt5FcMxJOc7qmrzBYaMb7QUa9SfF2%2Fw9SjH%2FHjsZVFyMmC4Lz3k8VsG%2B%2FH72rq%2FBAz5JAKvZGiZcd8WwU8QBWqCT4g%2FPlHogVy6AkAafw38pi4VQnWNP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87fdee9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
json
gum.criteo.com/sid/ Frame
0
0
Preflight
General
Full URL
https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fthehackernews.com%2F&domain=thehackernews.com&cw=1&pbt=1&lsw=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::1c , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://thehackernews.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
content-encoding
gzip
content-type
application/json; charset=utf-8
date
Wed, 25 Jan 2023 20:11:27 GMT
expires
0
pragma
no-cache
server
Kestrel
server-processing-duration-in-ticks
601371
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
sid
mug.criteo.com/
Redirect Chain
  • https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fthehackernews.com%2F&domain=thehackernews.com&cw=1&pbt=1&lsw=1
  • https://mug.criteo.com/sid?cpp=16rnK3xXK2tseDNUMExqWWRDOTNySS80MjdmYTJXSHFIN05CdmtReXBiZmhtMkhMSWsydFlodjRJN3Awbmx5dXloeWNTenIwbWRuYzYzeEthUVVKcGl6UEpxellFU05LVEoxY01SQnZKblY5WWRGOVRlKzNMNy9hbGE4T2...
359 B
647 B
XHR
General
Full URL
https://mug.criteo.com/sid?cpp=16rnK3xXK2tseDNUMExqWWRDOTNySS80MjdmYTJXSHFIN05CdmtReXBiZmhtMkhMSWsydFlodjRJN3Awbmx5dXloeWNTenIwbWRuYzYzeEthUVVKcGl6UEpxellFU05LVEoxY01SQnZKblY5WWRGOVRlKzNMNy9hbGE4T2pLaXFRcHpUNkgrTEh4QVpBZVlhYzZ4Z0FWV0x3NWVobDFmQmMrQndzNy9JVEEyWXhVYXpYWWhuQk9NSVVoZnFvRzFZelplMlA5aE9MYXdmTko3M0d0dEN6bW1kRDNjZm15cDUwMzIvd2s3eDZGTUMzdU5xZTM5clhHTHdGbTg2enJhZ1RkWGZhfA&cppv=2
Protocol
H2
Server
178.250.0.157 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
c12ac510633efa94002a552f277f27dbd60919179cdfb8e451a13d90767d7d0c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=31536000; preload;
content-encoding
gzip
server
Kestrel
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=utf-8
access-control-allow-origin
null
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
server-processing-duration-in-ticks
1487432
expires
0

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=31536000; preload;
server
Kestrel
access-control-allow-methods
GET
location
https://mug.criteo.com/sid?cpp=16rnK3xXK2tseDNUMExqWWRDOTNySS80MjdmYTJXSHFIN05CdmtReXBiZmhtMkhMSWsydFlodjRJN3Awbmx5dXloeWNTenIwbWRuYzYzeEthUVVKcGl6UEpxellFU05LVEoxY01SQnZKblY5WWRGOVRlKzNMNy9hbGE4T2pLaXFRcHpUNkgrTEh4QVpBZVlhYzZ4Z0FWV0x3NWVobDFmQmMrQndzNy9JVEEyWXhVYXpYWWhuQk9NSVVoZnFvRzFZelplMlA5aE9MYXdmTko3M0d0dEN6bW1kRDNjZm15cDUwMzIvd2s3eDZGTUMzdU5xZTM5clhHTHdGbTg2enJhZ1RkWGZhfA&cppv=2
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
server-processing-duration-in-ticks
589590
content-length
0
expires
0
rid
match.adsrvr.org/track/
63 B
391 B
XHR
General
Full URL
https://match.adsrvr.org/track/rid?ttd_pid=pubmatic&fmt=json
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.223.40.198 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a6370ebea231e0c9a.awsglobalaccelerator.com
Software
/
Resource Hash
2d7c12c405480acd612bbc9b1deb2b7b617b0cef0af7a21cc08ba2741662e82c

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
x-aspnet-version
4.0.30319
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://thehackernews.com
cache-control
private
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Content-Length, Content-Encoding, Vary, Cache-Control, Accept
content-length
63
expires
Fri, 24 Feb 2023 20:11:28 GMT
/
onetag-sys.com/usync/ Frame C99C
0
0
Document
General
Full URL
https://onetag-sys.com/usync/?cb=1674677482699&gdpr=1
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
51.89.9.254 London, United Kingdom, ASN16276 (OVH, FR),
Reverse DNS
ip254.ip-51-89-9.eu
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store
strict-transport-security
max-age=15552000
usync.html
eus.rubiconproject.com/ Frame 2C92
281 B
554 B
Document
General
Full URL
https://eus.rubiconproject.com/usync.html?gdpr=1
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.37.42.132 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-37-42-132.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) /
Resource Hash
3fdf2ee487005f6505d00cc9d7a3757a1942d56bcaea69929cbd5ba110494390

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
233
Content-Type
text/html; charset=UTF-8
Date
Wed, 25 Jan 2023 20:11:28 GMT
ETag
"403b9-119-5ec73a0a33d00"
Last-Modified
Wed, 02 Nov 2022 02:30:44 GMT
Server
Apache/2.2.15 (CentOS)
Vary
Accept-Encoding
pd
u.openx.net/w/1.0/ Frame 5E3E
0
91 B
Document
General
Full URL
https://u.openx.net/w/1.0/pd?gdpr=1&gdpr_consent=
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.244.159.8 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
8.159.244.35.bc.googleusercontent.com
Software
OXGW/0.0.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-encoding
gzip
content-length
20
content-type
text/html
date
Wed, 25 Jan 2023 20:11:28 GMT
server
OXGW/0.0.0
vary
Accept, Accept-Encoding
via
1.1 google
user_sync.html
ads.pubmatic.com/AdServer/js/ Frame D49C
16 KB
6 KB
Document
General
Full URL
https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158261&gdpr=1&gdpr_consent=
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.203.124.192 Vienna, Austria, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-203-124-192.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
72a64af6c85d8ab9bb2b508571c6a70080750c4891634dcbe36cb95737ca0f48

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=89327
content-encoding
gzip
content-length
5554
content-type
text/html
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
Thu, 26 Jan 2023 21:00:15 GMT
last-modified
Fri, 16 Dec 2022 06:36:49 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC", CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
Apache
vary
Accept-Encoding
checksync.php
contextual.media.net/ Frame 1446
23 KB
8 KB
Document
General
Full URL
https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUPEPKI9&prvid=2034%2C2033%2C2031%2C2030%2C112%2C2029%2C233%2C2028%2C2027%2C236%2C2069%2C237%2C117%2C51%2C97%2C55%2C99%2C3012%2C2043%2C2040%2C244%2C201%2C2039%2C3007%2C246%2C4%2C203%2C9%2C2055%2C173%2C294%2C251%2C175%2C132%2C178%2C255%2C3018%2C3017%2C214%2C3016%2C337%2C338%2C70%2C77%2C2022%2C2021%2C141%2C262%2C186%2C222%2C345%2C10000%2C80%2C108%2C229%2C307&itype=PREBID&purpose1=1&gdprconsent=0&gdpr=1&coppa=0&usp_status=0&usp_consent=1
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.235.93 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-18-235-93.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
629a5934d11ec1992796fe08c9c15e64f67331617ffe346e3d5fc0a8548db9a4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
max-age=172800
content-encoding
gzip
content-length
8295
content-type
text/html; charset=UTF-8
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
Fri, 27 Jan 2023 20:11:28 GMT
server
Apache
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-mnet-hl2
E
sync.html
public.servenobid.com/ Frame DAF7
8 KB
4 KB
Document
General
Full URL
https://public.servenobid.com/sync.html
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.15.90 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-15-90.vie50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
2e4a250ad3ac07b9adfce39197341a30bc1623902a753e8a7ae0324e7cb53731

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
53468
cache-control
max-age=86400
content-encoding
br
content-type
text/html
date
Wed, 25 Jan 2023 05:20:21 GMT
etag
W/"500c31eb3dcfb8f2a7dc0893b86a487a"
last-modified
Thu, 01 Dec 2022 19:37:41 GMT
server
AmazonS3
vary
Accept-Encoding Origin
via
1.1 4f41a6860ab116e6fd0a110c5ba1420a.cloudfront.net (CloudFront)
x-amz-cf-id
jQVM9KWfY9NTUJDYYTh0xcWfK4Hcv_G5GUb_s7_AF__q4K1HSJZhrg==
x-amz-cf-pop
VIE50-P1
x-amz-meta-codebuild-buildarn
arn:aws:codebuild:us-east-1:559734745816:build/adserver-public-prod:5838c8c3-64c9-4519-918a-548b86a0fef3
x-amz-meta-codebuild-content-md5
86c7b5baa8ca6b64006191aa90b9f19a
x-amz-meta-codebuild-content-sha256
7a0197b444a3c5a5c4f92ccd56438fcf44932f5518b7cae8f7a5ec6b1a094ad5
x-cache
Hit from cloudfront
index.html
cdn.districtm.io/ids/ Frame A3FA
116 B
434 B
Document
General
Full URL
https://cdn.districtm.io/ids/index.html
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.28 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-28.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f752ad8cf812a358129aac3fd9784b0baf6f19899eb49116f08a1afab1fa133e

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
52354
content-length
116
content-type
text/html
date
Wed, 25 Jan 2023 06:42:19 GMT
etag
"517f2062d883c0ee35479a2da0c50b8c"
last-modified
Thu, 20 May 2021 02:18:27 GMT
server
AmazonS3
via
1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
x-amz-cf-id
iCTCQNI_qrZ6vHRNxt7I75bUWpv_Ht2r4xSuucEHjMNeq5wVvKXjDA==
x-amz-cf-pop
FRA56-C1
x-cache
Hit from cloudfront
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Les%2FuQ4%2FXamzshzDydY3Bk2ZZZX6%2BqJNz0eRYPXGn5niyCASnRBLc91aXny%2Fx4WkQnDw0Rbe9rRtZaymhzDqJGC1VZD2%2BNHMkNZr37bJCO6HX9APor26H2WVpRARWknd%2F%2FxNn8CCJq88rODOgCgR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87fff36bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VnfAYf4wK7MVzK1b7GrCof8w2%2BLnmagpPCMn1j2%2F4Kd2sjQwDgyIQ%2F2SrSbu6oZqifsEwxxIINdI2buSWhTuQma%2BsBZOZu5544mBAiaLOdR1ez%2FcLbnO5%2BHwK1RJLqV%2FfRfC8TJh0iZXJk9rXH7U"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a87fff39bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i2dprflvQsbMLatqLBdyQRA6%2FB60ozXomDG3DZDSkaVAxBXEejFbzgfpGdnAXcItvDPusaNHaHS5YPhiGvfGZOpXgp24eIVds7OJZH%2BeTX2ZGDl%2BxfkO9QOQBeR%2BJMO5i6v3s3%2BZQcslRNSzSMLw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a880682bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EP6Mk%2Bg65EmaCEbHx4ghoOgI0WMZfIrVZXTSnXB9Jrufw9GYhBi0XaE0ys1qmyedvtA34A8kyYyP9sVcbLzAn7dVKrRSSNxVLuZwmzxlKqx1fEXF1ZejuMsuxedrRwhmHewc1l43w1WzpWxY3pJd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a880682dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=98AR1ylgrY8yU8s6Nw8FGQcRJ3a11yIjOnqmoFWVMRAJU8S51%2BNYTITbfij%2F88PsAWu6o1AMd2du03UPr5FBF3Hbt4e2D6n7rSIUsczle%2FXf8EZxWNkCPtq%2Bo%2Bt6HBPPPrPcsRnH%2FkUwb8QY2b6b"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8806833bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
idsync.d5cb6b96.js
cdn.districtm.io/ids/ Frame A3FA
3 KB
4 KB
Script
General
Full URL
https://cdn.districtm.io/ids/idsync.d5cb6b96.js
Requested by
Host: cdn.districtm.io
URL: https://cdn.districtm.io/ids/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.28 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-28.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
196b425485c119046eada45bc1a473e6c35f7f8c5a94824873535de823af517f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cdn.districtm.io/ids/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 06:42:20 GMT
via
1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
last-modified
Thu, 20 May 2021 02:18:27 GMT
server
AmazonS3
x-amz-cf-pop
FRA56-C1
age
64095
etag
"74ede07ef946dc2316f86b2661cf2dd3"
x-cache
Hit from cloudfront
content-type
application/javascript
accept-ranges
bytes
content-length
3302
x-amz-cf-id
s3BB4zrTs_gHIAMID0LQ0VoM7HQbL-vZNQn_55QXMowg4svja34w9Q==
usync.js
eus.rubiconproject.com/ Frame 2C92
34 KB
10 KB
Script
General
Full URL
https://eus.rubiconproject.com/usync.js
Requested by
Host: eus.rubiconproject.com
URL: https://eus.rubiconproject.com/usync.html?gdpr=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.37.42.132 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-37-42-132.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) / PHP/5.3.3
Resource Hash
39feca2664263cd66684626f10774296b8bc865ba8ce27bf671d7e3b934be7b4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/usync.html?gdpr=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 20:11:28 GMT
Content-Encoding
gzip
Last-Modified
Wed, 25 Jan 2023 08:05:48 GMT
Server
Apache/2.2.15 (CentOS)
X-Powered-By
PHP/5.3.3
Vary
Accept-Encoding
Content-Type
text/html; charset=UTF-8
p3p
CP="NOI CURa ADMa DEVa TAIa OUR # BUS IND UNI COM NAV INT"
Cache-Control
max-age=42860
Connection
keep-alive
Content-Length
10036
Expires
Thu, 26 Jan 2023 08:05:48 GMT
sid
mug.criteo.com/ Frame
0
0
Preflight
General
Full URL
https://mug.criteo.com/sid?cpp=16rnK3xXK2tseDNUMExqWWRDOTNySS80MjdmYTJXSHFIN05CdmtReXBiZmhtMkhMSWsydFlodjRJN3Awbmx5dXloeWNTenIwbWRuYzYzeEthUVVKcGl6UEpxellFU05LVEoxY01SQnZKblY5WWRGOVRlKzNMNy9hbGE4T2pLaXFRcHpUNkgrTEh4QVpBZVlhYzZ4Z0FWV0x3NWVobDFmQmMrQndzNy9JVEEyWXhVYXpYWWhuQk9NSVVoZnFvRzFZelplMlA5aE9MYXdmTko3M0d0dEN6bW1kRDNjZm15cDUwMzIvd2s3eDZGTUMzdU5xZTM5clhHTHdGbTg2enJhZ1RkWGZhfA&cppv=2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
178.250.0.157 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
null
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET
access-control-allow-origin
null
cache-control
no-cache, no-store, must-revalidate
content-encoding
gzip
content-type
application/json; charset=utf-8
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
0
pragma
no-cache
server
Kestrel
server-processing-duration-in-ticks
429472
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K5ejYJwwsQt63OMIaVLg1mkignXV9eZEvifdlPO1ZJWHunDrdOF2iBU2BkrF%2F5pJHf2MyJSNdl49Pz1UCR8TbBJp%2FZeVYd%2B3%2FOMDX205rtZpq8Lb4QEJNMQtdtpgEOAhkGpDYTwjqnJO6dayxqLP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a880c8fdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D8c7TDvUO5CH1cY%2FOxKAZ2uqL8cxgH5E6raLY2TvTAZ0mNZxYZXTCB2ijFUoR09%2BWta9ba1VyuLeRcDRJQFRR7U1Lieqsaj2XExq7a28yzlKToKZgVBodBXL4nFaOPWHQOXoGsqbRpmOLmVBF4qN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a880c8febb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bxOzmStPpXr2r1AMzsht%2FzPHf5tYuLqiyE5X29w4MqnMTsrzIrVx5N98oi6GrXvE%2FRWz9g7NqKEjv3irMgGPrl6uI5RrD5P6jfIF4t9VWNT9ll84VZI4n9zz9t56YWjJCm4suTO5eGWsrLIlzcM0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a880c902bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
buyers
dmx.districtm.io/s/v1/ Frame A3FA
0
0

13926
g2.gumgum.com/usync/ Frame 801B
5 KB
2 KB
Document
General
Full URL
https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.212.12.211 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-212-12-211.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e430da5248826da1b9bd8b312fae6a9e09ad8a9b6f06a6062862ce90ed1ec278

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-encoding
gzip
content-type
text/html;charset=UTF-8
date
Wed, 25 Jan 2023 20:11:28 GMT
etag
W/"011cb3bd1a251abaf073100bc58f9e633"
server
nginx
timing-allow-origin
*
/
onetag-sys.com/usync/ Frame 9D5D
0
0
Document
General
Full URL
https://onetag-sys.com/usync/?pubId=694e68b73971b58&gdpr=0&gdpr_consent=&us_privacy=1YN-&https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D318%26uid%3D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
51.89.9.254 London, United Kingdom, ASN16276 (OVH, FR),
Reverse DNS
ip254.ip-51-89-9.eu
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store
strict-transport-security
max-age=15552000
sync
ssbsync.smartadserver.com/api/ Frame 94C4
823 B
1 KB
Document
General
Full URL
https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.107 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
46ec271aff72277153baedce93aaa1c7c315c4ca05380b08a4f8586571c31aba

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-length
823
content-type
text/html
date
Wed, 25 Jan 2023 20:11:28 GMT
usermatch
ssum-sec.casalemedia.com/ Frame D372
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatch?s=195491&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D
  • https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
2 KB
844 B
Document
General
Full URL
https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.33.19 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7c61f60e1a93fe4e24e2540ac1b562f1d5f79dee87a16989d672f5eeac12a4bd

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
78f3a8819ad09b8c-FRA
content-encoding
br
content-type
text/html
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
0
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=duQPPrNBkw%2BGkvZu5vWGfUxNGA9dOuvbIT2yUffp8PIj%2FMJ2NdibvlEt2dk0pJsbfsKype1o5bFDxrc17PNKsadKlZ9hgW%2BO4Rg5bpb9jVDPKx6GUgTq7IdxaD6Ea%2BFipUHizhaiOws0dA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
78f3a8815a469b8c-FRA
content-length
0
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
0
location
/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nu4191F3n%2FbFgXInm4rknOxr0OL7jDmZOK4tu1nHoyrfm8HZBD2eq3cyhZ3TXHwVEAqF1LLQbC%2BC10cs1LjsGB4HXenoEtfK1l2XVFTbevacc5%2FEmwzPU2sZROqqvXpySB5OXFyHg9hMow%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
usync.html
eus.rubiconproject.com/ Frame F548
Redirect Chain
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=duration_media&endpoint=us-east
  • https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
281 B
554 B
Document
General
Full URL
https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.37.42.132 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-37-42-132.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) /
Resource Hash
3fdf2ee487005f6505d00cc9d7a3757a1942d56bcaea69929cbd5ba110494390

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
233
Content-Type
text/html; charset=UTF-8
Date
Wed, 25 Jan 2023 20:11:28 GMT
ETag
"403b9-119-5ec73a0a33d00"
Last-Modified
Wed, 02 Nov 2022 02:30:44 GMT
Server
Apache/2.2.15 (CentOS)
Vary
Accept-Encoding

Redirect headers

access-control-allow-credentials
true
access-control-allow-origin
*
content-length
0
date
Wed, 25 Jan 2023 20:11:28 GMT
location
https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
server
AkamaiGHost
user_sync.html
ads.pubmatic.com/AdServer/js/ Frame 7D38
16 KB
6 KB
Document
General
Full URL
https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.203.124.192 Vienna, Austria, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-203-124-192.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
72a64af6c85d8ab9bb2b508571c6a70080750c4891634dcbe36cb95737ca0f48

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=89327
content-encoding
gzip
content-length
5554
content-type
text/html
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
Thu, 26 Jan 2023 21:00:15 GMT
last-modified
Fri, 16 Dec 2022 06:36:49 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC", CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
Apache
vary
Accept-Encoding
sync-iframe
cs-rtb.minutemedia-prebid.com/ Frame 64C8
0
484 B
Document
General
Full URL
https://cs-rtb.minutemedia-prebid.com/sync-iframe?gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D348%26uid%3D%7BpartnerId%7D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223f:2800:1f:4c18:bd40:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
access-control-allow-methods
POST, GET, OPTIONS, PUT, DELETE
access-control-allow-origin
https://public.servenobid.com/
content-length
0
content-type
text/html
date
Wed, 25 Jan 2023 20:11:28 GMT
via
1.1 604f8ac78ed3ba5235c1a14794f2ac64.cloudfront.net (CloudFront)
x-amz-cf-id
laKcrq_rb-R70iMGXe8bs27KCphXEik3nMIUgHTakx2s7g4D_tYICQ==
x-amz-cf-pop
FRA56-P5
x-cache
Miss from cloudfront
x-reason
could not perform CS due to GDPR policy: gdpr is not applied
sync
ads.servenobid.com/ Frame DAF7
Redirect Chain
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D312%26uid%3D%24UID
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fads.servenobid.com%252Fsync%253Fpid%253D312%2526uid%253D%2524UID
  • https://ads.servenobid.com/sync?pid=312&uid=6175823449249684304
0
345 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=312&uid=6175823449249684304
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

Date
Wed, 25 Jan 2023 20:11:28 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 961.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
0c84af9c-59b5-430b-ab05-b98f7a777acc
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://ads.servenobid.com/sync?pid=312&uid=6175823449249684304
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
sync
ads.servenobid.com/ Frame DAF7
Redirect Chain
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D&dnr=1
  • https://ads.servenobid.com/sync?pid=310&uid=GDA7tRZHCcNthmOBSBmsEuVo
0
349 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=310&uid=GDA7tRZHCcNthmOBSBmsEuVo
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:28 GMT
P3P
CP="CUR ADM OUR NOR STA NID"
Location
https://ads.servenobid.com/sync?pid=310&uid=GDA7tRZHCcNthmOBSBmsEuVo
Cache-Control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
X-Sovrn-Pod
ad_ap5ams1
Content-Length
0
Expires
Fri, 20 Mar 2009 00:00:00 GMT
pixel
ap.lijit.com/ Frame DAF7
0
277 B
Image
General
Full URL
https://ap.lijit.com/pixel?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%24UID
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
216.52.2.30 , United States, ASN30282 (AS-INAPCDN-OCY, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Access-Control-Allow-Origin
*
Date
Wed, 25 Jan 2023 20:11:28 GMT
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap6ams1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
generic
match.adsrvr.org/track/cmf/ Frame DAF7
Redirect Chain
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&zcc=1&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D&cb=1674677488882
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=8879651868
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=8879651868
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
52.223.40.198 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a6370ebea231e0c9a.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:28 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:28 GMT
etag
RXdc74d608805a46ee8d5495c043154ce9003
content-type
text/html
p3p
CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
location
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=8879651868
cache-control
no-store, no-cache, must-revalidate
expires
0
sync
ads.servenobid.com/ Frame DAF7
Redirect Chain
  • https://p.rfihub.com/cm?pub=44007&in=1
  • https://ads.servenobid.com/sync?pid=324&uid=5109685625920137427
0
344 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=324&uid=5109685625920137427
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

Location
https://ads.servenobid.com/sync?pid=324&uid=5109685625920137427
Date
Wed, 25 Jan 2023 20:11:28 GMT
Server
Jetty(9.3.29.v20201019)
Content-Length
0
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
usa
sync.go.sonobi.com/ Frame DAF7
0
498 B
Image
General
Full URL
https://sync.go.sonobi.com/usa?loc=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D332%26uid%3D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
69.166.1.10 , United States, ASN27630 (AS-XFERNET, US),
Reverse DNS
Software
sonobi-go /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Server
sonobi-go
Vary
negotiate,Accept-Encoding
X-Go-Server
go-iad-2-5-24
Content-Type
text/plain; charset=utf8
P3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control
no-cache, no-store, private
Tcn
Choice
Content-Length
0
X-Xss-Protection
0
Expires
Sat, 26 Jul 1997 05:00:00 GMT
sync
ads.servenobid.com/ Frame DAF7
Redirect Chain
  • https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&us_privacy=1YN-&&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D327%26uid%3D
  • https://ads.servenobid.com/sync?pid=327&uid=3124b6ef-7fe7-430b-8b27-c011c8168818&gdpr=0&gdpr_consent=&us_privacy=1YN-
0
356 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=327&uid=3124b6ef-7fe7-430b-8b27-c011c8168818&gdpr=0&gdpr_consent=&us_privacy=1YN-
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

location
https://ads.servenobid.com/sync?pid=327&uid=3124b6ef-7fe7-430b-8b27-c011c8168818&gdpr=0&gdpr_consent=&us_privacy=1YN-
date
Wed, 25 Jan 2023 20:11:28 GMT
cache-control
max-age=0, private, must-revalidate
x-envoy-upstream-service-time
3
server
envoy
content-length
0
sync
ads.servenobid.com/ Frame DAF7
Redirect Chain
  • https://ups.analytics.yahoo.com/ups/58559/occ
  • https://ups.analytics.yahoo.com/ups/58559/occ?verify=true
  • https://ads.servenobid.com/sync?pid=337&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
0
366 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=337&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

location
https://ads.servenobid.com/sync?pid=337&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=31536000
server
ATS/9.1.10.25
age
0
content-length
0
p3p
CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
45f6616f8301569fb3628edffa5edae8.gif
cs.admanmedia.com/ Frame DAF7
Redirect Chain
  • https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D346%26uid%3DBUYERUID
  • https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid...
0
199 B
Image
General
Full URL
https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAhgMOAE=&gdpr=&gdpr_consent=
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Server
80.77.87.166 Clifton, United States, ASN46636 (NATCOWEB, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 20:11:29 GMT
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Server
nginx
Connection
keep-alive
X-Frame-Options
DENY

Redirect headers

location
https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAhgMOAE=&gdpr=&gdpr_consent=
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
cache-control
no-store
content-length
0
expires
0
sync
ads.servenobid.com/ Frame DAF7
Redirect Chain
  • https://ups.analytics.yahoo.com/ups/58632/occ
  • https://ups.analytics.yahoo.com/ups/58632/occ?verify=true
  • https://ads.servenobid.com/sync?pid=339&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
0
365 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=339&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

location
https://ads.servenobid.com/sync?pid=339&uid=y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=31536000
server
ATS/9.1.10.25
age
0
content-length
0
p3p
CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a4GmmT2RDEnUJH6zQ%2Fj4RpcBzNq4J5WZf4XKcWtOWfC3WPBC87ByteyMd8Flee9e4F0GyJdR06CiyE0aMnsMpyhGKamjjvyk7%2F%2FJeUb0UfeRABOZR7ois4tJJnrKvcVc4gaZwRrHUMCUlWJeQ7C5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88119babb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JLwz5QbeTK6WKNI4fJzYSdypmOhvMmVaB82DMfyoYZO%2BpVm8qItyKtjaN5zFKgiBn7b54RYDNkFrFb5Kamt%2F9nNaMzkLOMUDY3EoLb%2BvyLsi%2BBpnECJSRIzMk90e2w8rJyl6xnhiqmUkvBZfQrK%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88119bfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FT%2BBphM3ra%2FTjH8%2Bstp7SVKzts0AD6FuMjJToEO%2BzQygkUA9cYFdfb2H6tjQ9NbeYmNAtuA8Td5FNzlFb1Fn11Vu4F6pKNa2oSAU7vvSHEucVelO8IAdyZFu5M12M3%2F3sLXCd9NMQkIEbWpf6a4T"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88119c2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
PugMaster
image6.pubmatic.com/AdServer/ Frame D49C
0
42 B
Script
General
Full URL
https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=97217930&p=158261&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=1&gdpr_consent=&us_privacy=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158261&gdpr=1&gdpr_consent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
198.47.127.19 , United States, ASN3257 (GTT-BACKBONE GTT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:27 GMT
content-length
0
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j9InrYEYwt108uBeUwt2G4I4PknjJwfL7lnUAR%2ByxR9GeeH%2BSFdGZAJ%2FnzFVSW9RN%2BPI9ROy0htiROg25TLz1tZFeEjxWTLmiUKc0ixR2xf111e1TO3%2BuOCX%2FN5mYyf9yQrKsCxuMiu2U6JqbN7e"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8816aa8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=syq5s7uCkdj7uHY0O7VdzAs5uTkRJiXP0MmVYcJCh%2B9H0x1cpXpaOMSzPtxaVVBhB4sb1avXy%2B2PxN1MX68d3efpRnDRAJowjpVprs6w9rhhqg3RbkcDMdhGEh87tvphs2NohaQJIpuKDlMSU75l"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8816aafbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jtqoAI%2FI4thquvd68NGpA9A2k1gm1sDGna9qHoPI8fc7sYO4n9IQovRuty8udNX%2BFi%2BggaMCANscjgeJKESOQSiaV6mfbd99a17TRcW2aTSdhNQBwy6B1lNBpVurYLJhJ0FJm00cfjLT9G%2B15Qkp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8816ab2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
rubicon
match.adsrvr.org/track/cmf/ Frame 2C92
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/rubicon?gdpr=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.223.40.198 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a6370ebea231e0c9a.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:28 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
dcm
s.amazon-adsystem.com/ Frame 2C92
Redirect Chain
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
43 B
568 B
Image
General
Full URL
https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
Protocol
HTTP/1.1
Server
52.46.155.104 Ashburn, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
APYBHWX1HW26360Y4S5H
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
SA9GPQVXMM52XGHE629X
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
setuid
px.ads.linkedin.com/ Frame 2C92
Redirect Chain
  • https://token.rubiconproject.com/token?pid=36584&gdpr=1
  • https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC3QFPT-1S-6LJC&gdpr=1
0
731 B
Image
General
Full URL
https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC3QFPT-1S-6LJC&gdpr=1
Protocol
H2
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 076AD2A63AC24DEDB049346DB415FC59 Ref B: FRAEDGE1217 Ref C: 2023-01-25T20:11:29Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-ltx1
x-li-source-fabric
prod-lva1
x-li-proto
http/2
content-length
0
x-li-uuid
AAXzHDzaPsArkJ8S9QISUw==

Redirect headers

Location
https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC3QFPT-1S-6LJC&gdpr=1
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
content-length
0
X-RPHost
611afce88997db6fdd35eb213e662871
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
tap.php
pixel.rubiconproject.com/ Frame 2C92
Redirect Chain
  • https://token.rubiconproject.com/token?pid=2974&pt=n&a=1&gdpr=1
  • https://pr-bh.ybp.yahoo.com/sync/rubicon/8-bpQ9vrXNMf0GLkXRsXjsn5EUdSAgOZEtemQ7w0kco?csrc=&gdpr=1
  • https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-29uW5XpE2oJenmri4UskIM7XnIHLv5FLcHvpjA--~A
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-29uW5XpE2oJenmri4UskIM7XnIHLv5FLcHvpjA--~A
Protocol
HTTP/1.1
Server
69.173.144.165 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
37b22a0c36bd84993dd2cda4a5e04b1d
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"

Redirect headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
location
https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-29uW5XpE2oJenmri4UskIM7XnIHLv5FLcHvpjA--~A
content-length
0
pixel
cm.g.doubleclick.net/ Frame 2C92
Redirect Chain
  • https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=N2QyNmY5M2I0ZWExMjhkOWYyYWRlOTI2OTk0NjNmYzM3ODc4NDRlOQ&gdpr=1
170 B
243 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=N2QyNmY5M2I0ZWExMjhkOWYyYWRlOTI2OTk0NjNmYzM3ODc4NDRlOQ&gdpr=1
Protocol
H2
Server
142.250.185.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s52-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

Location
https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=N2QyNmY5M2I0ZWExMjhkOWYyYWRlOTI2OTk0NjNmYzM3ODc4NDRlOQ&gdpr=1
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
content-length
0
X-RPHost
611afce88997db6fdd35eb213e662871
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
pixel
cm.g.doubleclick.net/ Frame 2C92
Redirect Chain
  • https://token.rubiconproject.com/token?pid=25470&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDM1FGUFQtMVMtNkxKQw==&gdpr=1
170 B
232 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDM1FGUFQtMVMtNkxKQw==&gdpr=1
Protocol
H2
Server
142.250.185.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s52-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

Location
https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDM1FGUFQtMVMtNkxKQw==&gdpr=1
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
content-length
0
X-RPHost
611afce88997db6fdd35eb213e662871
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
dcm
aax-eu.amazon-adsystem.com/s/ Frame 2C92
Redirect Chain
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
43 B
568 B
Image
General
Full URL
https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
Protocol
HTTP/1.1
Server
67.220.228.200 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
GSAAZ4G5DXX2FJVT0F56
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
6WSJSPARK9GAN24ZZ7PY
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
tap.php
pixel.rubiconproject.com/ Frame 2C92
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_sc&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm=&google_sc=&gdpr=1&google_tc=
  • https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMNTLfJsIxbBOAmcdTWKeRo&google_cver=1
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMNTLfJsIxbBOAmcdTWKeRo&google_cver=1
Protocol
HTTP/1.1
Server
69.173.144.165 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
37b22a0c36bd84993dd2cda4a5e04b1d
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMNTLfJsIxbBOAmcdTWKeRo&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
337
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VGJsOWc%2ByBWzc%2FRgpJIadgrXrPZvvjPsVHQKGXPRth2Aw1GQbPvVfICMQIeVSr%2FkJRIF%2FOruLtprgfoewHqIlB4Tl5dG9g0wAXfNBxojC2MneZRa0PeQIOJxbc8nzBVgqSTBNRulZ%2BpYm13eu0RV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a881bb2dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
usync.js
eus.rubiconproject.com/ Frame F548
34 KB
10 KB
Script
General
Full URL
https://eus.rubiconproject.com/usync.js
Requested by
Host: eus.rubiconproject.com
URL: https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.37.42.132 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-37-42-132.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) / PHP/5.3.3
Resource Hash
39feca2664263cd66684626f10774296b8bc865ba8ce27bf671d7e3b934be7b4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 20:11:28 GMT
Content-Encoding
gzip
Last-Modified
Wed, 25 Jan 2023 08:05:48 GMT
Server
Apache/2.2.15 (CentOS)
X-Powered-By
PHP/5.3.3
Vary
Accept-Encoding
Content-Type
text/html; charset=UTF-8
p3p
CP="NOI CURa ADMa DEVa TAIa OUR # BUS IND UNI COM NAV INT"
Cache-Control
max-age=42860
Connection
keep-alive
Content-Length
10036
Expires
Thu, 26 Jan 2023 08:05:48 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23777
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NMPWP6qGF0auHRBm8ZHSByyTtg6uwQrxt3ban5uXhuPC8%2FRh3TAyewGtJPcahKUWlM9Xdyg5%2Fb74R9Vix6TYd2ouOrSen2I17GhwRnT3oVkDUQJPxU8mymGBnOYCz2EXzSFj9NIzyocstyNFjOWs"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a881db71bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z1Mvx6rKzhWXuG6LPhpRtDEq0hG4JlX2z7DRyyUcnjvojeP468PLtelVdeESjGggZoDIq7JKfJWGJTynV5JooacFDRxSLaot851vsKQUFjy%2BONn92SQW3whF%2FaZ6OsHL7fX48GYcUZBkShcuuKbX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a881db76bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
  • https://usersync.gumgum.com/usersync?b=apn&i=6175823449249684304
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=apn&i=6175823449249684304
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Date
Wed, 25 Jan 2023 20:11:29 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 956.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
8409fbbc-5194-4a20-a9bb-39bb71791435
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://usersync.gumgum.com/usersync?b=apn&i=6175823449249684304
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
bidswitch
event.clientgear.com/cookie/ Frame 801B
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&gdpr=0&gdpr_consent=&us_privacy=1---
  • https://x.bidswitch.net/ul_cb/sync?ssp=gumgum2&user_id=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&gdpr=0&gdpr_consent=&us_privacy=1---
  • https://event.clientgear.com/cookie/bidswitch?partner=bidswitch&bidswitch_ssp_id=gumgum2&bsw_custom_parameter=c160b968-ba35-47d7-828a-e15fb8071358
0
106 B
Image
General
Full URL
https://event.clientgear.com/cookie/bidswitch?partner=bidswitch&bidswitch_ssp_id=gumgum2&bsw_custom_parameter=c160b968-ba35-47d7-828a-e15fb8071358
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Server
47.252.78.131 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
content-length
0
vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers

Redirect headers

location
//event.clientgear.com/cookie/bidswitch?partner=bidswitch&bidswitch_ssp_id=gumgum2&bsw_custom_parameter=c160b968-ba35-47d7-828a-e15fb8071358
date
Wed, 25 Jan 2023 20:11:29 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
  • https://usersync.gumgum.com/usersync?b=sta&i=0-614867d6-4e88-40f4-5a8a-8a1515fbfd92$ip$217.114.218.21
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=sta&i=0-614867d6-4e88-40f4-5a8a-8a1515fbfd92$ip$217.114.218.21
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Location
https://usersync.gumgum.com/usersync?b=sta&i=0-614867d6-4e88-40f4-5a8a-8a1515fbfd92$ip$217.114.218.21
Date
Wed, 25 Jan 2023 20:11:29 GMT
Connection
keep-alive
Content-Length
128
Content-Type
text/html; charset=utf-8
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://b1sync.zemanta.com/usersync/gumgum/?puid=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&gdpr=0&gdpr_consent=&us_privacy=1---&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__
  • https://stags.bluekai.com/site/23178?id=HO1zQToRWFeh6IqanULp&redir=https%3A%2F%2Fb1sync.zemanta.com%2Fusersync%2Fbluekai%2Fcallback%2F%3Fd%3DNB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LO...
  • https://b1sync.zemanta.com/usersync/bluekai/callback/?d=NB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LOMM7WEPL2MVWSMZLYMNUGC3THMU6WO5LNM52W2JTHMRYHEPJQEZUT2SCPGF5FCVDPKJLUMZLIGZEXCYLOKVGHA...
  • https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=HO1zQToRWFeh6IqanULp&us_privacy=1---
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=HO1zQToRWFeh6IqanULp&us_privacy=1---
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Content-Type
text/html; charset=utf-8
Location
https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=HO1zQToRWFeh6IqanULp&us_privacy=1---
P3p
CP="We do not support P3P header."
Cache-Control
no-cache, no-store, must-revalidate
Content-Length
123
Expires
Thu, 01 Dec 1994 16:00:00 GMT
generic
match.adsrvr.org/track/cmf/ Frame 801B
Redirect Chain
  • https://sync.1rx.io/usersync2/floor6?gdpr=0&gdpr_consent=&dspret=1&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Drhy%26i%3D%5BRX_UUID%5D
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=2223675137
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=2223675137
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Server
52.223.40.198 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a6370ebea231e0c9a.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:28 GMT
etag
RXdc74d608805a46ee8d5495c043154ce9003
content-type
text/html
p3p
CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
location
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=2223675137
cache-control
no-store, no-cache, must-revalidate
expires
0
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&rurl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25
  • https://usersync.gumgum.com/usersync?b=pln&i=UFusNVHYVpAL&ev=1&pid=558355
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=pln&i=UFusNVHYVpAL&ev=1&pid=558355
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

strict-transport-security
max-age=15768000
accept-ch
Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
server
Jetty(9.4.14.v20181114)
content-language
de-DE
location
https://usersync.gumgum.com/usersync?b=pln&i=UFusNVHYVpAL&ev=1&pid=558355
p3p
policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
cache-control
private, max-age=0, no-cache, no-store
cw-server
bh-deployment-5ffd6ccc57-7dvn4
expires
-1
usersync.aspx
dis.criteo.com/dis/ Frame 801B
Redirect Chain
  • https://sync.outbrain.com/redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=0&gdprConsent=&platformRdUrl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dobn%26i%3D%7BOB_UID%7D%26r%3D%7BobR...
  • https://usersync.gumgum.com/usersync?b=obn&i=ENC%28cv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy%29&r=https%3A%2F%2Fsync.outbrain.com%2FsyncUser%3FplatformId%3D%7Bplatform_id%7D%...
  • https://sync.outbrain.com/syncUser?platformId=GUMGU18H7EL9NI653I7DPEH51&platformUid=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&obuid=ENC(cv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy)
  • https://sync.outbrain.com/syncPartner?platformId=GUMGU18H7EL9NI653I7DPEH51
  • https://dis.criteo.com/dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26uid%3D%40%40CRITEO_USERID%40%40%26obUid%3Dcv1aT_-5SInP3__vAmN5Z...
43 B
363 B
Image
General
Full URL
https://dis.criteo.com/dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26uid%3D%40%40CRITEO_USERID%40%40%26obUid%3Dcv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy%26gdpr%3D%24GDPR_APPLIES%26gdpr_consent%3D%24CONSNT_STRING%26us_privacy%3D%24CCPA%26platformId%3DGUMGU18H7EL9NI653I7DPEH51%0A%26initiator%3Dplatform
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Server
178.250.2.151 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
4e0705327480ad2323cb03d9c450ffcae4a98bf3a5382fa0c7882145ed620e49
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
x-errorlevel
0
strict-transport-security
max-age=31536000; preload;
server
Kestrel
p3p
CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
content-type
image/gif
cache-control
no-cache
cross-origin-resource-policy
cross-origin
server-processing-duration-in-ticks
574092
expires
Wed, 25 Jan 2023 00:00:00 GMT

Redirect headers

Location
https://dis.criteo.com/dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26uid%3D%40%40CRITEO_USERID%40%40%26obUid%3Dcv1aT_-5SInP3__vAmN5ZXHIUb0WjSl7NqawtplaeepTeuVearmIxWSQOr4LpLPy%26gdpr%3D%24GDPR_APPLIES%26gdpr_consent%3D%24CONSNT_STRING%26us_privacy%3D%24CCPA%26platformId%3DGUMGU18H7EL9NI653I7DPEH51%0A%26initiator%3Dplatform
Date
Wed, 25 Jan 2023 20:11:29 GMT
X-TraceId
0592dd2ac4e2e12142002f1500660021
Content-Length
787
Content-Type
application/json
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D
  • https://us-u.openx.net/w/1.0/cm?cc=1&_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D
  • https://usersync.gumgum.com/usersync?b=opx&i=177ee18b-6aa6-4562-8840-e0218d76fded
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=opx&i=177ee18b-6aa6-4562-8840-e0218d76fded
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

date
Wed, 25 Jan 2023 20:11:29 GMT
content-encoding
gzip
via
1.1 google
server
OXGW/0.0.0
vary
Accept, Accept-Encoding
content-type
image/gif
location
https://usersync.gumgum.com/usersync?b=opx&i=177ee18b-6aa6-4562-8840-e0218d76fded
p3p
CP="CUR ADM OUR NOR STA NID"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
  • https://usersync.gumgum.com/usersync?b=oth&i=y-iTxwJChE2pdP19d.l5WQG8U30RwkzELvCSq8~A
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=oth&i=y-iTxwJChE2pdP19d.l5WQG8U30RwkzELvCSq8~A
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
location
https://usersync.gumgum.com/usersync?b=oth&i=y-iTxwJChE2pdP19d.l5WQG8U30RwkzELvCSq8~A
content-length
0
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fuser...
  • https://usersync.gumgum.com/usersync?b=vnt&i=3105416b-1431-4321-b77d-4443ae6b9f8c
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=vnt&i=3105416b-1431-4321-b77d-4443ae6b9f8c
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Location
https://usersync.gumgum.com/usersync?b=vnt&i=3105416b-1431-4321-b77d-4443ae6b9f8c
Date
Wed, 25 Jan 2023 20:11:29 GMT
Connection
keep-alive
X-CI-RTID
2178a49f-6343-4487-a9de-f60908743dc7
Content-Length
108
Content-Type
text/html; charset=utf-8
services
sync.technoratimedia.com/ Frame 801B
0
292 B
Image
General
Full URL
https://sync.technoratimedia.com/services?srv=cs&pid=65&us_privacy=1---&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsnc%26i%3D%5BUSER_ID%5D
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
150.136.25.38 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
via
1.1 varnish
server
nginx
age
0
access-control-allow-methods
POST,GET,HEAD,OPTIONS
x-varnish
33242242
access-control-allow-origin
https://g2.gumgum.com/
access-control-allow-credentials
true
142
match.deepintent.com/usersync/ Frame 801B
0
44 B
Image
General
Full URL
https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
8.18.47.7 , United States, ASN398989 (DEEPINTENT, US),
Reverse DNS
Software
c /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
content-length
0
server
c
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://ad.360yield.com/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D
  • https://ad.360yield.com/ul_cb/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D
  • https://usersync.gumgum.com/usersync?b=idi&i=6ac87436-68d0-4715-b5e8-43c5198ff8fd
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=idi&i=6ac87436-68d0-4715-b5e8-43c5198ff8fd
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

location
https://usersync.gumgum.com/usersync?b=idi&i=6ac87436-68d0-4715-b5e8-43c5198ff8fd
access-control-allow-origin
*
date
Wed, 25 Jan 2023 20:11:29 GMT
content-type
text/plain
content-length
0
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
usersync
usersync.gumgum.com/ Frame 801B
Redirect Chain
  • https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent=
  • https://usersync.gumgum.com/usersync?b=sad&i=5880803680342555551
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=sad&i=5880803680342555551
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

location
https://usersync.gumgum.com/usersync?b=sad&i=5880803680342555551
date
Wed, 25 Jan 2023 20:11:29 GMT
content-length
0
sync
ads.servenobid.com/ Frame 801B
0
356 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=309&uid=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0
crum
dsum-sec.casalemedia.com/ Frame D372
Redirect Chain
  • https://dsum-sec.casalemedia.com/rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D
  • https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dbm&google_cm&google_sc&google_hm=Y9GM8Hy.xJNxDrV5qm6.wgAA
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDkf1EyuNF2Yj1hcszKyrss&google_cver=1&google_hm=2
43 B
632 B
Image
General
Full URL
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDkf1EyuNF2Yj1hcszKyrss&google_cver=1&google_hm=2
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
185.80.39.216 , Canada, ASN27381 (CASALE-MEDIA, CA),
Reverse DNS
Software
Apache /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Server
Apache
P3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type
image/gif
Cache-Control
no-cache
Connection
Keep-Alive
Keep-Alive
timeout=1, max=499
Content-Length
43
Expires
0

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDkf1EyuNF2Yj1hcszKyrss&google_cver=1&google_hm=2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
330
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
usermatchredir
ssum-sec.casalemedia.com/ Frame D372
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm&google_hm=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&gdpr_consent=&us_privacy=&gdpr=
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm=&google_hm=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&gdpr_consent=&us_privacy=&gdpr=&google_tc=
  • https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEKty547sKsmfqcvf_FecaMk&google_cver=1
43 B
760 B
Image
General
Full URL
https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEKty547sKsmfqcvf_FecaMk&google_cver=1
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H3
Server
104.18.33.19 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PBkJPg1dLf3zI2iM4%2BSn06%2F95aYZmTq%2FvCxWIzKum3uoIx7m8Pl5S7H6%2FWLNVkxCO9QH%2B0QNXOfz3Qh0wMf28Nmk94KQXLCy9ClXe%2FJ9scIlpK3BJv3q8%2FKqUHTjNeBJXVWUVrClE4fKDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
content-type
image/gif
cache-control
no-cache
cf-ray
78f3a882890e2c20-FRA
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
43
expires
0

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEKty547sKsmfqcvf_FecaMk&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
342
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
casale
match.adsrvr.org/track/cmf/ Frame D372
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/casale
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.223.40.198 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a6370ebea231e0c9a.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
dcm
s.amazon-adsystem.com/ Frame D372
Redirect Chain
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&dcc=t
43 B
855 B
Image
General
Full URL
https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&dcc=t
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
52.46.155.104 Ashburn, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
NMRD8A04D25TF083BXHT
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
JHEXQ18KWYYNBEP5MEYC
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
rum
dsum-sec.casalemedia.com/ Frame D372
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/ZMAwryCI?redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_dsp_id%3D88%26external_user_id%3D%24%7BTM_USER_ID%7D
  • https://sync-tm.everesttech.net/ct/upi/pid/ZMAwryCI?redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_dsp_id%3D88%26external_user_id%3D%24%7BTM_USER_ID%7D&_test=Y9GM8QAAARqtAwAb
  • https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=Y9GM8QAAARqtAwAb&_test=Y9GM8QAAARqtAwAb
43 B
632 B
Image
General
Full URL
https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=Y9GM8QAAARqtAwAb&_test=Y9GM8QAAARqtAwAb
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
185.80.39.216 , Canada, ASN27381 (CASALE-MEDIA, CA),
Reverse DNS
Software
Apache /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Server
Apache
P3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type
image/gif
Cache-Control
no-cache
Connection
Keep-Alive
Keep-Alive
timeout=1, max=497
Content-Length
43
Expires
0

Redirect headers

x-served-by
cache-hhn-etou8220096-HHN
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
via
1.1 varnish
server
Varnish
x-timer
S1674677489.244757,VS0,VE0
x-cache
HIT
location
https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=Y9GM8QAAARqtAwAb&_test=Y9GM8QAAARqtAwAb
cache-control
no-cache
accept-ranges
bytes
content-length
0
retry-after
0
x-cache-hits
0
ie
match.prod.bidr.io/cookie-sync/ Frame D372
43 B
433 B
Image
General
Full URL
https://match.prod.bidr.io/cookie-sync/ie
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.229.240.67 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-229-240-67.eu-west-1.compute.amazonaws.com
Software
gunicorn /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=2592000; includeSubDomains
Server
gunicorn
content-type
image/gif
p3p
CP="This is not a P3P policy! See https://beeswax.com/privacy for more info."
cache-control
no-cache, must-revalidate
Connection
keep-alive
Content-Length
43
expires
Fri, 01 Jan 1990 00:00:00 GMT
Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB
pr-bh.ybp.yahoo.com/sync/casale/ Frame D372
43 B
602 B
Image
General
Full URL
https://pr-bh.ybp.yahoo.com/sync/casale/Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB?gdpr_consent=&us_privacy=&gdpr=
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:d018:d29:3601:6231:b27f:a0d:3cfb Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
ATS /
Resource Hash
48a33ca9f42b91902d57ad8ac52e1ce32b92c8c10c732f2dbb6fe960ebfd9438
Security Headers
Name Value
Content-Security-Policy sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
content-type
image/gif
content-length
43
crum
dsum-sec.casalemedia.com/ Frame D372
Redirect Chain
  • https://s.company-target.com/s/ix?cm_dsp_id=18&us_privacy=&gdpr=&gdpr_consent=
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=18&expiration=1690315889&external_user_id=4526fa2b-95a1-4488-ba54-3cc0d9f3fcd4
43 B
632 B
Image
General
Full URL
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=18&expiration=1690315889&external_user_id=4526fa2b-95a1-4488-ba54-3cc0d9f3fcd4
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
185.80.39.216 , Canada, ASN27381 (CASALE-MEDIA, CA),
Reverse DNS
Software
Apache /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 20:11:29 GMT
Server
Apache
P3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type
image/gif
Cache-Control
no-cache
Connection
Keep-Alive
Keep-Alive
timeout=1, max=498
Content-Length
43
Expires
0

Redirect headers

date
Wed, 25 Jan 2023 20:11:29 GMT
via
1.1 google
access-control-allow-methods
GET,OPTIONS
content-type
text/html; charset=utf-8
access-control-allow-origin
*.casalemedia.com
location
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=18&expiration=1690315889&external_user_id=4526fa2b-95a1-4488-ba54-3cc0d9f3fcd4
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
157
sync
ads.servenobid.com/ Frame D372
0
357 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=333&uid=Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0
0.gif
id5-sync.com/i/495/ Frame 56E4
Redirect Chain
  • https://sync.inmobi.com/oRTB?gdpr_consent=&gdpr=0&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
  • https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
43 B
1 KB
Document
General
Full URL
https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.19.138.83 , France, ASN16276 (OVH, FR),
Reverse DNS
ns31532338.ip-162-19-138.eu
Software
/
Resource Hash
d346801abbf9bb4e9e9a055239053d4ab5596514304f601a6c70604187acb744
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-type
image/gif;charset=UTF-8
date
Wed, 25 Jan 2023 20:11:29 GMT
p3p
CP="CAO PSA OUR"
strict-transport-security
max-age=63072000; includeSubDomains; preload
transfer-encoding
chunked
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers

Redirect headers

content-length
332
content-security-policy
default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
content-type
text/html; charset=utf-8
date
Wed, 25 Jan 2023 20:11:29 GMT
expect-ct
max-age=0
location
https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
referrer-policy
no-referrer
strict-transport-security
max-age=15552000; includeSubDomains
vary
Accept
x-content-type-options
nosniff
x-dns-prefetch-control
off
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-permitted-cross-domain-policies
none
x-xss-protection
0
user_sync.html
ads.pubmatic.com/AdServer/js/ Frame 3DA6
16 KB
6 KB
Document
General
Full URL
https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.203.124.192 Vienna, Austria, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-203-124-192.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
72a64af6c85d8ab9bb2b508571c6a70080750c4891634dcbe36cb95737ca0f48

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=89327
content-encoding
gzip
content-length
5554
content-type
text/html
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
Thu, 26 Jan 2023 21:00:15 GMT
last-modified
Fri, 16 Dec 2022 06:36:49 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC", CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
Apache
vary
Accept-Encoding
generic
match.adsrvr.org/track/cmf/ Frame B97F
70 B
264 B
Document
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.223.40.198 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a6370ebea231e0c9a.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private,no-cache, must-revalidate
content-length
70
content-type
image/gif
date
Wed, 25 Jan 2023 20:11:29 GMT
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
pragma
no-cache
x-aspnet-version
4.0.30319
usersync
usersync.gumgum.com/ Frame DBA5
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=71&gdpr=0&gdpr_consent=&redir=https%3a%2f%2fusersync.gumgum.com%2fusersync%3fb%3dmmh%26i%3d%5bMM_UUID%5d
  • https://usersync.gumgum.com/usersync?b=mmh&i=e54963d1-8cf1-4d00-981e-06185beba7fd&gdpr=0&gdpr_consent=
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=mmh&i=e54963d1-8cf1-4d00-981e-06185beba7fd&gdpr=0&gdpr_consent=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 20:11:29 GMT
Expires
0
Pragma
no-cache

Redirect headers

Access-Control-Allow-Origin
*
Cache-Control
no-cache
Connection
keep-alive
Content-Length
0
Content-Type
image/gif
Date
Wed, 25 Jan 2023 20:11:29 GMT
Expires
Wed, 25 Jan 2023 20:11:28 GMT
Keep-Alive
timeout=360
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Server
MT3 357 2feb0b5 master cdg-pixel-x25 config:1.0.0
location
https://usersync.gumgum.com/usersync?b=mmh&i=e54963d1-8cf1-4d00-981e-06185beba7fd&gdpr=0&gdpr_consent=
usersync
usersync.gumgum.com/ Frame B189
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=
  • https://sync-tm.everesttech.net/ct/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=&_test=Y9GM8QACJAlk7QA_
  • https://usersync.gumgum.com/usersync?b=atm&i=Y9GM8QACJAlk7QA_&gdpr=0&gdpr_consent=&_test=Y9GM8QACJAlk7QA_
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=atm&i=Y9GM8QACJAlk7QA_&gdpr=0&gdpr_consent=&_test=Y9GM8QACJAlk7QA_
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 20:11:29 GMT
Expires
0
Pragma
no-cache

Redirect headers

accept-ranges
bytes
cache-control
no-cache
content-length
0
date
Wed, 25 Jan 2023 20:11:29 GMT
location
https://usersync.gumgum.com/usersync?b=atm&i=Y9GM8QACJAlk7QA_&gdpr=0&gdpr_consent=&_test=Y9GM8QACJAlk7QA_
pragma
no-cache
retry-after
0
server
Varnish
via
1.1 varnish
x-cache
HIT
x-cache-hits
0
x-served-by
cache-hhn-etou8220096-HHN
x-timer
S1674677489.234442,VS0,VE0
pixel
cm.g.doubleclick.net/ Frame 1E8F
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8wYmMxMDg4Mi03ZTVkLTRhZTMtYWI2Ny1lZWVkMGJjZTgxYWE=&gdpr=0&gdpr_consent=
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8wYmMxMDg4Mi03ZTVkLTRhZTMtYWI2Ny1lZWVkMGJjZTgxYWE=&gdpr=0&gdpr_consent=&google_tc=
170 B
232 B
Document
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8wYmMxMDg4Mi03ZTVkLTRhZTMtYWI2Ny1lZWVkMGJjZTgxYWE=&gdpr=0&gdpr_consent=&google_tc=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s52-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
no-cache, must-revalidate
content-length
170
content-type
image/png
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 20:11:29 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
server
HTTP server (unknown)
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
no-cache, must-revalidate
content-length
364
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 20:11:28 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
location
https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8wYmMxMDg4Mi03ZTVkLTRhZTMtYWI2Ny1lZWVkMGJjZTgxYWE=&gdpr=0&gdpr_consent=&google_tc=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
HTTP server (unknown)
x-xss-protection
0
usersync
usersync.gumgum.com/ Frame 45F7
Redirect Chain
  • https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24UID&gdpr=0&gdpr_consent=
  • https://ib.adnxs.com/getuid?https://cs.emxdgt.com/umcheck?apnxid=$UID&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY2...
  • https://cs.emxdgt.com/umcheck?apnxid=6175823449249684304&redirect=https://usersync.gumgum.com/usersync?b=emx&i=$EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY29tL3VzZXJzeW5jP2I9ZW14Jmk9JEVNW...
  • https://usersync.gumgum.com/usersync?b=emx&i=6175823449249684304brt50791674677489069009f1
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=emx&i=6175823449249684304brt50791674677489069009f1
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 20:11:29 GMT
Expires
0
Pragma
no-cache

Redirect headers

content-length
0
content-type
text/html
date
Wed, 25 Jan 2023 20:11:29 GMT
location
https://usersync.gumgum.com/usersync?b=emx&i=6175823449249684304brt50791674677489069009f1
usersync
usersync.gumgum.com/ Frame 7FC0
Redirect Chain
  • https://tg.socdm.com/aux/idsync?proto=gumgum
  • https://usersync.gumgum.com/usersync?b=sus&i=Y9GM8cCo5tIAAFhcB50AAAAA
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=sus&i=Y9GM8cCo5tIAAFhcB50AAAAA
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 20:11:29 GMT
Expires
0
Pragma
no-cache

Redirect headers

Cache-Control
private
Connection
keep-alive
Content-Length
0
Date
Wed, 25 Jan 2023 20:11:29 GMT
Location
https://usersync.gumgum.com/usersync?b=sus&i=Y9GM8cCo5tIAAFhcB50AAAAA
P3P
CP="See also http://www.scaleout.jp/privacy/"
Server
nginx
X-SO-Ads-Time
1
X-SO-Cluster-ID
0
X-SO-HostName
m-ad433.dc4p.scaleout.jp
X-SO-IP
217.114.218.21
X-SO-Key
Y9GM8cCo5tIAAFhcB50AAAAA
X-SO-LB-Data
{"ban":false,"clean_query":"\/aux\/idsync?proto=gumgum","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"Y9GM8cCo5tIAAFhcB50AAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad433"}
X-SO-LB-Hostname
a-tgng40014.dc2p.scaleout.jp
X-SO-Upstream-ID
m-ad433
gumgum
cs.admanmedia.com/sync/ Frame 879B
0
0
Document
General
Full URL
https://cs.admanmedia.com/sync/gumgum?puid=e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Daad%26i%3D%5BDSP_USER_ID%5D&gdpr=0&gdpr_consent=&ccpa=1---
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.77.87.166 Clifton, United States, ASN46636 (NATCOWEB, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options DENY

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
keep-alive
Date
Wed, 25 Jan 2023 20:11:29 GMT
Server
nginx
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
X-Frame-Options
DENY
usersync
usersync.gumgum.com/ Frame 454A
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatchredir?s=189872&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Diex%26i%3D
  • https://usersync.gumgum.com/usersync?b=iex&i=Y9GM8Hy.xJNxDrV5qm6.wgAA%261129
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=iex&i=Y9GM8Hy.xJNxDrV5qm6.wgAA%261129
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 20:11:29 GMT
Expires
0
Pragma
no-cache

Redirect headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
78f3a88228012c20-FRA
content-length
0
date
Wed, 25 Jan 2023 20:11:29 GMT
expires
0
location
https://usersync.gumgum.com/usersync?b=iex&i=Y9GM8Hy.xJNxDrV5qm6.wgAA%261129
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SpO8bciRM%2Fl1rX9XEGiSPB8vr20IbKo5yrJx3nT1KE9QMGiREVFVaA8Ye8hUnhGnjys4LxGKDa4M9fs4QDFPLWb8PgWkWF7chxTapiNiADs4LUw4hZqUX81FAaYKu%2BVNAynabf7ISkrHAw%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
usersync
usersync.gumgum.com/ Frame 004F
Redirect Chain
  • https://creativecdn.com/cm-notify?pi=gumgum
  • https://creativecdn.com/cm-notify?pi=gumgum&tc=1
  • https://usersync.gumgum.com/usersync?b=rth&i=o7X09HyINqEvWfwnPlNe&pi=gumgum&tc=1
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=rth&i=o7X09HyINqEvWfwnPlNe&pi=gumgum&tc=1
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.210.15.1 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-210-15-1.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 20:11:29 GMT
Expires
0
Pragma
no-cache

Redirect headers

cache-control
no-cache, no-store, must-revalidate, private, max-age=0
content-length
0
date
Wed, 25 Jan 2023 20:11:29 GMT Wed, 25 Jan 2023 20:11:29 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
location
https://usersync.gumgum.com/usersync?b=rth&i=o7X09HyINqEvWfwnPlNe&pi=gumgum&tc=1
pragma
no-cache
usync.html
eus.rubiconproject.com/ Frame 23BE
Redirect Chain
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
  • https://eus.rubiconproject.com/usync.html?p=gumgum
281 B
554 B
Document
General
Full URL
https://eus.rubiconproject.com/usync.html?p=gumgum
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.37.42.132 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-37-42-132.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) /
Resource Hash
3fdf2ee487005f6505d00cc9d7a3757a1942d56bcaea69929cbd5ba110494390

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
233
Content-Type
text/html; charset=UTF-8
Date
Wed, 25 Jan 2023 20:11:29 GMT
ETag
"403b9-119-5ec73a0a33d00"
Last-Modified
Wed, 02 Nov 2022 02:30:44 GMT
Server
Apache/2.2.15 (CentOS)
Vary
Accept-Encoding

Redirect headers

access-control-allow-credentials
true
access-control-allow-origin
*
content-length
0
date
Wed, 25 Jan 2023 20:11:29 GMT
location
https://eus.rubiconproject.com/usync.html?p=gumgum
server
AkamaiGHost
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:28 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25437
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zR6p%2B5AERx4as6l8eWycjQEz5RAAbKti04yL98HJL%2FFJz8x4pm0zo55ikeJT7yF%2BEdTGKQ6qT223hwL8nsHISQwZCblhEls4eUhpOrYg5WV%2BCFA2vRaqPAkhULd7j%2BjUvJnAh7kkqxtyxRjAt3GF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8822c25bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VojZlen67ue91uuqYXPX7%2FE7UUfIaygiWNu92r4ITdXgNtoo70AtCSTkLM2iYxt1R1PZQz%2FcG1Nvak%2BIS3eWdhPdU%2B9czCAFW0ILSXekumtqS7pAI9ND%2FuQgyyfY1PAd66CUYGUk1tH8OXFSnBzt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8823c36bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4FLqiATwoeKrKCXAUWbDLX6KJ69gsx8eHqcq6KlIzoFepA%2FxbbkvdjFkRMVN0KxSdWPzc3%2BGtOWUDkVJYTovxN30TyP0YgN9npNiLjyWfsP%2FbFTaHmXDsLZTrmb4B%2BwydQGUS6LsWtzDpK%2BTrROk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8823c44bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DIEJkma1wDgAQXRIzRRcKyDmU1iVseIv0fImaLdB%2FGr%2FtLlk5hgZUaW8KA%2BdKkF5lYweb3kBsVOAHkVvcPbArf%2B%2Ft9ZFXvoWDhLRsIMVtgNMkZf%2FZFxeCJJMhV4DgNTdnUQ6UlXNvMwUYys40n19"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8827cc8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FInYFGq9YN9W1WXxkNwwHp7IZtpiah3sHEwUuyjm9L59JcEQGz797%2BpztzpwtwH2JbIjAuaRAHbMx1hhk0pf5byYOQX1ez3%2B5c3uWPvbQ0KzzLtkH5I4%2B%2FU50HMhT2GNALtw6pcMZ9TRz6ifg4Jt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a882ad1bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fyCTG8iIpQCNwmDh44%2BwCiGN8Ja5ssBFyBb%2FX%2BzGVwPGsjRZwgY2s1nVQ%2BEcXqXNiLiSpNbk7JEDMfALY3dEHoMsfJc%2BKu3ajySUzIO2lk5Sqa0HMebSKDnlTUaSR65Tfn1UMWSZtbEvdwhx4KS7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a882ad1fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
usync.js
eus.rubiconproject.com/ Frame 23BE
34 KB
10 KB
Script
General
Full URL
https://eus.rubiconproject.com/usync.js
Requested by
Host: eus.rubiconproject.com
URL: https://eus.rubiconproject.com/usync.html?p=gumgum
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.37.42.132 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-37-42-132.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) / PHP/5.3.3
Resource Hash
39feca2664263cd66684626f10774296b8bc865ba8ce27bf671d7e3b934be7b4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/usync.html?p=gumgum
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 20:11:29 GMT
Content-Encoding
gzip
Last-Modified
Wed, 25 Jan 2023 08:05:48 GMT
Server
Apache/2.2.15 (CentOS)
X-Powered-By
PHP/5.3.3
Vary
Accept-Encoding
Content-Type
text/html; charset=UTF-8
p3p
CP="NOI CURa ADMa DEVa TAIa OUR # BUS IND UNI COM NAV INT"
Cache-Control
max-age=42859
Connection
keep-alive
Content-Length
10036
Expires
Thu, 26 Jan 2023 08:05:48 GMT
sync
ads.servenobid.com/ Frame 94C4
0
344 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=317&uid=5880803680342555551&gdpr=0&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.200.146.35 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-200-146-35.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0
sync.php
demand.trafficroots.com/ Frame 94C4
0
0

p
a.audrte.com/ Frame 94C4
Redirect Chain
  • https://a.audrte.com/get?p=M501991648&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D141%26partneruserid%3D$UID&gdpr=0&gdpr_consent=
  • https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=141&partneruserid=ga35wB-ZS2GTdS3lmjaif5MTA&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fa.audrte.com%2Fmatch%3Fuid%3DSMART_USER_ID%26p%3D...
  • https://a.audrte.com/match?uid=5880803680342555551&p=M501991648&gdpr=0&gdpr_consent=
  • https://a.audrte.com/p?gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fa.audrte.com%2Fmatch%3Fuid%3DSMART_USER_ID%26p%3DM501991648
68 B
424 B
Image
General
Full URL
https://a.audrte.com/p?gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fa.audrte.com%2Fmatch%3Fuid%3DSMART_USER_ID%26p%3DM501991648
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
HTTP/1.1
Server
54.84.251.28 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-84-251-28.compute-1.amazonaws.com
Software
nginx/1.18.0 /
Resource Hash
2aa4fa20701cdd6d8d56046069001186b5267e3ee7d0ef618ad2f4a683723e11

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 20:11:30 GMT
Server
nginx/1.18.0
Vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Access-Control-Allow-Methods
POST, GET, OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
68

Redirect headers

Date
Wed, 25 Jan 2023 20:11:30 GMT
Server
nginx/1.18.0
Vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Access-Control-Allow-Methods
POST, GET, OPTIONS
Access-Control-Allow-Origin
*
Location
https://a.audrte.com:443/p?gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fa.audrte.com%2Fmatch%3Fuid%3DSMART_USER_ID%26p%3DM501991648
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
0
/
rtb-csync.smartadserver.com/redir/ Frame 94C4
Redirect Chain
  • https://sync.tidaltv.com/genericusersync.ashx?dpid=3157&gdpr=0&gdpr_consent=
  • https://sync.tidaltv.com/genericusersync.ashx?dpid=3157&gdpr=0&gdpr_consent=&s_h=1
  • https://rtb-csync.smartadserver.com/redir/?partnerid=96&partneruserid=7a0386d8-bca2-41e3-93f7-7d34ac54d6d9&gdpr=0&gdpr_consent=
43 B
465 B
Image
General
Full URL
https://rtb-csync.smartadserver.com/redir/?partnerid=96&partneruserid=7a0386d8-bca2-41e3-93f7-7d34ac54d6d9&gdpr=0&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
HTTP/1.1
Server
185.86.137.133 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
cache-control
no-cache,no-store
transfer-encoding
chunked
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"

Redirect headers

location
https://rtb-csync.smartadserver.com/redir/?partnerid=96&partneruserid=7a0386d8-bca2-41e3-93f7-7d34ac54d6d9&gdpr=0&gdpr_consent=
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-length
0
x-xss-protection
1; mode=block
expires
0
/
rtb-csync.smartadserver.com/redir/ Frame 94C4
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=39&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D25%26partneruserid%3D%5BMM_UUID%5D&gdpr=0&gdpr_consent=
  • https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=153163d1-8cf1-4c00-8b3d-095b57b0729d&gdpr=0&gdpr_consent=
43 B
425 B
Image
General
Full URL
https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=153163d1-8cf1-4c00-8b3d-095b57b0729d&gdpr=0&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
HTTP/1.1
Server
185.86.137.133 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 20:11:29 GMT
cache-control
no-cache,no-store
transfer-encoding
chunked
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"

Redirect headers

Date
Wed, 25 Jan 2023 20:11:29 GMT
Server
MT3 357 2feb0b5 master cdg-pixel-x31 config:1.0.0
Content-Type
image/gif
Access-Control-Allow-Origin
*
location
https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=153163d1-8cf1-4c00-8b3d-095b57b0729d&gdpr=0&gdpr_consent=
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control
no-cache
Connection
keep-alive
Keep-Alive
timeout=360
Content-Length
0
Expires
Wed, 25 Jan 2023 20:11:28 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g7xWQBCldexLYaqX6GmMGW9zmvreEzsB6u1%2BvxYNOP7ePvRBhSzdTJb9t7qQDquIZ%2FQro%2BxKa1tj7fDePE1V%2FoZOkuUWIgE7tQ4ay6t9TLm81k%2B9UEOB6fEDO1fmkQvfEYCaN8tWpkIHOs7%2F4S8D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a882cd8bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qovguzgcdmB0aqU%2Bw6W7%2FQAqt%2Fq8ahSbTlXuRBg7voXgYpgrXArjus1pBASNm1SxSiJ%2FC7qaJgZVO%2FmV%2FRJi6oM80i8z4ss%2FYQQpOi14sL03100PyrwNxufgZJTlQBGzVzI%2BzsmQ%2FY%2FX2DrENDuv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a882fddebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1rV1sDeMhfepl0q7JlkT6wXj8X%2F4H80cjch6ox4rCk%2FXAorsrnI%2BG2%2FjUC6OZwjgiiw8rFjhUAhHiWQWOSF%2BYAnRtu7K23X98e8njR1svDlUvNLryFD4saDV%2FLh57XC6jFptMQcq0q8%2BZiEoMdfN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a882fde1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ajs5PQoeINnN9R%2BidHYYF4mii%2BUuRMo90BtWWFDCxh8te6syxYEVIIRhahlYuGPFK6A%2F6DWuNOKR%2BrM%2BG3VMTn3f64f2SreO8uin10sJ2yO%2Bil9x6VgLPjTz9GtQxqtWAQi9%2BILHHgOH15xAAqpA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8830e27bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mgIoP8OuCqBywuT5Oh7nk6qCM3O2hoU6qH68KS6lwarR6p3%2FGpRvWs6kvUdcDXjRlSCWODXei%2FyXD7JeN2IG4Ej0F9gI4kl2VIaW8kuwSUJxt3MxcLr%2B3mZeYt57v39KirHyTUhMkXrsT%2B81xgIw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8834e9abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VwHSvmC4R3%2BE3Z5N6HONDPhuyKBrdlLJXCV2q9M7rKAmiYdF8UBbU2CdpzDHPmPCG%2FO1Win5jaZPMeAneSGWqObVywTh7e4cI1F71%2Bs6YuCqzlsQNo36N6xFWXSV34ePxNyLWQOEGu0jAZzH9kJa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8834e9fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FK1Fhtky0j%2BNUKn5gZmrM8k1g4x1zhOJYll8QIViaxms8BJ0lab%2FBFNMIpbsoxNM0twRmmoVzB%2BFrUzBXtivU4GnTXvqIFyn1%2BiJ%2BGtslBP7k8ZxLj0Rgs5MKWh6pWCOKCnCDq1cvWcSGB4nGFdW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8835ed8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aKw%2Fi28jLMLeqGo7jm3zN05TZNNplLiWpOqxNKGTZykxoxowITvuAeISi58RN2qpAjaX8aanDaiFWgy1ATNWDlFqY3HJc1inDuQ772milvVihYl%2FuUNUzX%2Fr0%2BZINveckNVQUGp34lL9fojF2x0b"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8839f53bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DtSjc3FeFkGZQnYe81tXOml9d7R9vGKOKLnZ%2B3o4A38sSNHA4vf1r8REttk9ZcAxBcrMJeJ3di3uFI5qw%2FdbgZoQgxWFnIWiMJwZQjcKwRr5fgn2TQuRVi%2Bhr0ZgE3%2BuvW8Tmc548zbkDV5PfAZv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8839f57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dm7SBJ1Fyiy0HufU5F2s6Dh7wgICljqQmrsA7YTBEeMLNQbNBmGFBLgj5N%2BcokrxztNrN24ZgokXWjOR3E9TiD40tzikZItzMPkzrWpDTJ%2FYHdXwUcC9hpNOIhiqfPA2%2FtFpIhU%2FsYYTM5OrEGCC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a883af98bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X6UWuY7WxA8tja1fs1gFeuEAk%2BOOivlfhOj1hcYCG6eiIZvLSYi6xWqLwbmckM62sk7C9mYzobO7JD6JEu6G08BQShDgaCkRUoE1mThPTN6hrT1%2B6AucLxhKvcZkXaEy1fufnKU3BBlbE7DmUkrm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a883e818bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=kBkwOQHr9MXrPd20z_COWJnrnjbmnDxMiQEffPph_V8-1674677489-0-AZ06oandaTb7q7WnRC3R32-XtPgQs8DmmrHUpMBSQg0Da1GS3rgmn3kdWpusOCMtHwSt_6jOu86pI8mAOiUjScr1VzG_AhlS5X_gEkteSz3E; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fAOL%2FiJobNPbX1h7E4lf%2FuJuTAQJnhZ%2F6LI9u9wthp035Gzw0DAPxRLO7SgJphzL6iRhYq2P9o4J9VEj6gtWgpAHJrEVE52mGz%2BEczE7sm9rmJypetA7wKVU3W%2FzzedHimMoBkpnx70AD1VJ%2Bknf"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=kBkwOQHr9MXrPd20z_COWJnrnjbmnDxMiQEffPph_V8-1674677489-0-AZ06oandaTb7q7WnRC3R32-XtPgQs8DmmrHUpMBSQg0Da1GS3rgmn3kdWpusOCMtHwSt_6jOu86pI8mAOiUjScr1VzG_AhlS5X_gEkteSz3E"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a883f832bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cgi3SE2uZBYc3D5QCVGanIYGboN5fwsuwbcWXGnehpK0NShnynByPssyVjn7EsHmcWdpNs1WiBnYyTLKvv98SQuMNqRDO01nmusQZAfH8mpegxxdy%2Fzoc3vev49o2qLBN7dz7hjOCPjBvBFsSUc9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a883f835bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AQqeRwRPLsm%2FoaTFHXD3X44g%2BjEJEl2%2FJ%2FzlBX10%2FNQ5%2FZUZqz2gsp2H4kXs5cxFtWUAjlmQU2pObJIOjgBLyjzLaFZDEDrmki1nCh653rBhnjwuSK0MwUPQp62BRsBrxCIvEuRPZC%2BS4PwNCNBr"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88438b7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tWTcccdCc7HnY4cEzXMqkH7ulYxBrja4nquc0V63zQ%2BlceHC%2FB%2BII9hnd9IxTN7V%2FfLC%2BsTxrg1iIC7e0cNeP%2B7rcR8HfXnNBt6t4bHd2hzyftxKwrIJ1zhE4lTFOkr4weiYvka2FnlnVTeOLZNq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88448f1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FehcvsyNWOPONFIXh3r5usaJGb1%2BjbvPVATQSM2mer1czTbVcjRVCA3jNWP0uBbxMba7NV%2BKldrisQMMy6hItCezhpCZoI59vmcb1yHczcQHJmPvYf53BhZKowB0JT6W0%2Byf77k9pCy4DkQBHM7p"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88448f4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hhoUSpggGNovbNbZLvs%2FxKkwbf3An3GXtRuGFnDHlDHOMfVJiQCNzZAMHVhkTSt7PIL%2Fwn99XdOFiSEK2Uex2bBKWkTsa1cWOkyzIh%2F3DkxLLsB7uJwkKwVboe9qA%2FZkHWhlc8DPThXacZ%2FCMuuN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8848975bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jS3rl6oYCVa6ABQ9Iv4MuRDOgIEbQ9X%2B3ZcnrQJwnQ0z3gKyLKuyenDykTjX2kh%2FQGqNKuR3Sk8A%2FjZJGhPRVNm%2BJrhk5N%2Fkrv5UyqK8JVpEmkZUM8%2FatZlf17xDdoM3n33%2FOaGQ51Tln42EHiJO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88499b9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Gu6gxdxG%2Fqoc%2BKrzTWqMtvtmBknckUZWP3x2PgzxmCSRIdI8r2XK4QJcIL1OCtVDh40xGiY%2BTqatai3B%2Bt%2Bfo1o7f9bzxIduE5M9UVKVa0bfvpXrrTgC1Au9Tn%2Fwj5D4mYdxlPI6oTvOA5FrNCeb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88499bebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZYpSk%2FoHbPqBu3MqxY6Cu%2F0a9EbucLCoF2xIFdz2EUIzi16Wc8DlTNWxjyeK5qM4EktPvmEXhLRor3VS4ZnnfPWqOe8kYtXt6YurZhugZfzLemoHpDwDNMvZFc5nEyKBB15HSxOkBiQNt27UCXN3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a884da39bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4vFJbYY0wJbsnkHLLyUwKmBBgPJeHRJCuffXN0Sh%2FBkNNsIbGA2SZDxQbBG7LYcwO0Zyzz1qWKqsmhjMJQj7LnoiMxy0va20jhf5E8eiM0nAPhSbM77gxpo1uRx5Cd3vaEL003Bl%2FQgUuPFHcujp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a884ea76bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4ND%2BlQBUJpzIaLmzLO0rDW0Dh4mnMjuHfX%2FaOOrDtVtiXb5psn4T2ZYVtpl2Yqs3kS2q1UaAAKsUL3uSjVdz5W7SWxDQRoo8T%2F33vTrCr25NzdFLhQodzXmTuwHU4Kb%2B7fYVmZQTZXU%2BKuP4x6nm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a884ea77bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VVK5ObtkCsUyWr6MiAArJC63ML70UnMk%2F1jdazDMJS4nw6pi2G%2Ft90RtEFDTfFhM7euqrI0my%2Foyyfw9RNOPsHvyE2UNt8frw%2Bd%2FBMsZi%2FK1RTy0BsMjA0P4lcr5%2FNIPLU0Ep8dbNM8VGnCWKPAC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8852afdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IRWo6gikFaCoHPLFQPgQxFtLT2ep6SeKitdVY7lz2nZnZ8LNM57%2B7j%2BywA8ZYC1pFiKDveiW6gxH6TGJ49JnjYJ2poRsE1ZeoUwN6eTiJoLaKGbrytqJARN80mEtgxJR%2FUlLofIe%2F8Ml1%2FnvQaTG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8853b3bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AyVbfKqkfHMdfH470n19qbQfxm9w5TSrxhMyj09KQ88CcfT03gKAEj%2BzYISUkUvelDqA5BLYstrOYq4bVhmmtxHWEiqZZWETjwGVSrkpilrZjNsNbtqccz%2BTnMq2DeylNQZjKy3qnP2%2FGkqDB%2Bo6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8853b40bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
sync.php
pixel-us-east.rubiconproject.com/exchange/ Frame F548
0
239 B
Image
General
Full URL
https://pixel-us-east.rubiconproject.com/exchange/sync.php?p=duration_media&khaos=LDC3QFPT-1S-6LJC
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_CBC
Server
8.43.72.98 , United States, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
e1bf03b8e0c0366715a8d9abd31b9f35
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G%2B%2FaIbvHOQ4TUqxzs0yHfqcJ%2BckmZFc0vVEM9pbiPFb2Fv2UGzdcd%2Bn92SQKwGCAEWlboaNVE4icuQ7%2BNpz%2Fak7TQkxqmlEj3JieJoYYLwcYoRNziAAPkZjQmGylNZDOAKp9%2BY8h3pBLYR9%2BQiYN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8856bbcbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CXbN%2FnJEqUIjxPqe%2FF6MPjzLUS8gB3tV%2FtO%2FRz2M4wOj%2BP9fdaMW8LvxiitAOyNNA9OyiiNkGPOzzZVP1a3IBxf5zae8ubHf6fldwMfNaKjLGNBDLhWMTt%2BqYA7G0vbBxAkmTDvPf5NEEwicsL5m"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8858c03bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rKisoN9MmkcsLknUX2R%2BECZygWoCt39y%2Fo1vr%2FU9u%2F0VB%2Fbtc7hV%2ByxvsoIgAfMZjN%2B5kkH80KBudpocbkr8Sm8zN5YqXVcK%2BPGolqCDVuEDpu9mcuIFKnMkyYZKLLaPjutolNT2QETpcpvcfWyp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8858c05bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zXpg21rULzoS0f7lt7i0cCjY2qo%2Bx3WLnmiFiiB9VK%2FTk39qhS9oq9vntID6rbkKjhGZ6CTRFuHHutTjcMg5BahMf5LtAkGegJz3Abvt%2Fffo6LBOL0kMMxQbutEn9Rb2Qv2kk%2FuppJ%2BVh9x%2BGc9Z"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a885cc6fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lMrKj37g5HQosnyXk9RkDR1XZqCtdRxuNN7do%2F%2Ff9ifbM46nOLC%2BnJnWCkQjaRv7AnIq2CaISDrrHED4cjBSqIEWpsxgIqo0IVoDPhB%2FGIqi6dXus%2BNX6ZN741CsU3lT%2BYS1WKVlndCrLsCaqZdm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a885dc9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bGQoKgRK%2F9EjE%2BM6GYoZFOBXOQ7%2FkNQIclPmEoO%2BFQN%2FyjAlCKwd3YSFU41bPW36LnOvXCNFCQhd3K0RRFmuWn6SVo4psMnLEtJJ3Oh8XVV7i1JvZJb%2FI84DxcyTEAcy7AWD0%2BcAGm%2Fo0qqyEPF6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a885fcdebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
sync.php
pixel.rubiconproject.com/exchange/ Frame 23BE
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/exchange/sync.php?p=gumgum&khaos=LDC3QFPT-1S-6LJC
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_CBC
Server
69.173.144.165 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
37b22a0c36bd84993dd2cda4a5e04b1d
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=23tdz%2BpeNqg%2F%2Ft%2FVbTYtCkFVW7kRfp1PPCO8nUc3XNtp0h5LH440nVaUIede5JNTgFPumeKmV7QrAbV23WGo%2B%2F%2FXBynR%2B5y15w5xKGm97q%2By%2FMOc5QDG9HBxp%2FXT2Ql4LXJ%2Bc%2FyPdqFOGZgedpz2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8860d18bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pY3n%2BaWz94u34pQXtPjwAeCRBAyDTJD%2FcWf%2BKH1DU%2BYjtRhVt9OH4FB2d0DSt9NnmjBXNwOqx8cDgUjLSMAK84JIpNc8dLIRLwVkNBBsJO43zBDFYSr3H0RuW8K2xA3UsOTQbrAOsnnI3%2BUa2YC5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8862d59bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BIYRkSgR0xonB85l7ipaXUtRQUZSmnl08WurvYC58oUNOu1dgt2nutrj7cOp2Iz1px%2FjmPJVHYQttvlbIKfSEHWhHA5je%2Fm1RzKmhJNYYYbpCwtPyZSnV8PEbti0W5CPVoof%2BUcVf6OPK56VtF2L"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8864db9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jxDvXjjCocH8ipLmkrt0gfKL3iTjMF4lcexlL0E2kHRmfIPIArRQ1Igf35xftx%2F3GEZkK64AVeEyjjyp71BWOf%2BdqzcOI0IbgTnowlWP%2BvfHoi%2BnL6bSvbGoQ0c%2F6PiJIREGwx0FYm3BSRp2U8Dx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8865de9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LgoJcPM8I7V%2FJ7t0Hrcj0n1ipCxUtP2vl%2BhWSjfW30hrC4wg2JynlhaCD1TPmhmX0oc%2FFiGvbKFeF%2FoGCdyLP5uKPMD7DvRFl5%2F2xFbn6wAyjQaYfhucaCwb0E5x2qr29inRJkQCBAmZ%2FLGYS3ZR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8867e15bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wi%2BBsvtlu2exGYy50Ykfq4SbRbkD%2FMMbR7udptXVSczwRr5qHygE5cWVK6g4dO2iTaHBq1396AniXBtn8zSHHTs8xHBWuiXZdao97gmgeW3KPWO7qimfQ2%2FSoNLb5uEukmH9qyAzJnEyKAxFNmVF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a886bea3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=axxDTBdvP%2B0PK03%2Foa6s%2BJW2sEdgRJpPkpnMTxbha4tjAIwIEzWIMdomNRVlZCiZHP04W1QiihYR5LizswQmSDLx%2BYJ5T2BCGFL%2FrnlawNAXRGC866BpZ5%2BlG9gLVVyztNglJTIL0TYNaQH0B8QZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a886beaabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UkoIMX%2B90glIF9QJ0fUIbJ6hUhegRg76yMh%2Fc4%2BvE6UWad71vudRe5aEYHQ4kBJuuQ8MGnQONvwuI1moBRguIVOuqxf7s1kJ6T98SeDNv%2FBkY0NQT1bkeCx4qYwTH5LUoPTOgTGLnr7YrbJo7Pd3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a886cef4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BkB%2BNk3ZJia8aFl28iQ3OmAHXlQ7Ogv1sfgiKT1QSZwj3w7iPjmJskYzqwjYuLDPPOfM%2FxFgLb%2FHd7yl33qe7BjB8RXLFbWV%2FkrJBbMHF5xvKcZMh7AybqWRDHzq%2FDeepkt2j2GQDlBuGPIZ9y0Q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8870f48bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wk7pea6Yn%2FEgL8QBYrHMyx9LABbFVxCt7OwxbrVP%2Ftes7wwvq9%2BLWilxNLBgEB0ZPQjHjvstPoRuHQg%2BQBy1jEmJhBWWJwfZIx%2BLcD%2F%2BLfKGVOz7rL%2BAHqBLGHr4qbn9RI45gQcZIKBqbtUqkGj7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8870f49bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TzTbs%2F4zD6hg6IJ9moH1qY%2FWlbFjjXOqcVxgW0dB9N0LyM4V6Af7n7vIKsNAG2NQC2qMIDLmgn5DhbmlzduIKXCCdRCnNjTFOdanFuNXO9As7Lwbqcf4BtxeDMKs8UdZaKcfXDAWcZFpcg4BO%2B4S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8871f86bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dG8UgoWQ7fW%2FC5rC2lB0Bwjl8pVsikNLqSgqqlP%2FpKNy551VggsfsFBYrflUdQSQ8spgJWDwGTtAhRwr%2FAGF3BFGHWgAd1c67pv2U%2FkHHAHNTT%2Bn%2BskXaQdbvmbtV0ifynnh%2FUPt%2FVZkZZgPvOci"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8875feebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d3s63WExzFYI2%2BNqLv8xbmx8jl%2Fi%2BAufg69gcJMiIOUO4bMuZ42pUb8jHU6rAvbRolWkiitSdGzu4KR585wSLohv6YbbwO%2FWkRuwqMS21O2r2aYyhotwHhZ0yZVVqS8Ejqcu3hRPmMAr%2BPVAmgqX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8876826bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ScsDciL3QTn11dPZ6H3WNMZf3KLcz325UeZr8HH4Fu%2FiShbseBycnjsmxScHr8tYxWCpRAljUWxqwDfImciyHZL2c%2F8ArNA%2FHZ3q2o3SBe4VN%2FRouRevYBu8b2mG%2FPfpAbthwsamLbG0U2NLL%2Flt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a887682abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iJ1hg31yPDK%2FGExZFWIDV7sI89A9SgZnqORHlehlx%2B9%2ByMa2s98cO4tovZgtG3Ycy37E8rT2q17fbahkzuse5l1Yu8Wrcx%2B9DfzhsKPwREaCUZMoCs7VJc%2FXmmmTtVYRQMDYh2tqtePZ8Izm%2FQ%2FD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88798bfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o6JHIuXK1Xnv63sjPCB4W7NJrmUTDgoWE7zxD6bHDDEoFRaD%2FqA0l5rUG7Zfj2qFSWuM12bdWd1qKzK5qcAi7jt5aJz5rfFIfA5DW7dIL4SxdCLD9c1NmxIQeAfWdoyGviZHGjG9nDH%2F0yp2e198"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a887b90abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jfguc%2F12ij6wwxNwtm67Bhnz%2B8jH0QJZBxlEVrSUrghcBT8G34Tv9LXAlQl3OkaPlg1wlXTCmWjUMVsjMaTojdQpOno9lzzfZG7Ol0bnzLXrgermha4aTYEpF5JaMR8z2PCeSiCqiZmM1sIk1lyL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a887d94cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IMV8TOBaFn8536b0%2F8yDt3M2r5qwSvb0sP1tG5HSgXyVdyjD9hgFfAlWhfm9ZIUaV9eMefAlykGJWX%2BcO%2FCe29SXt1UJrSZYcwh1kBrYz3zWoTRdVbemPU8kOxbdPIghdzz%2FNz%2B7VynsKb9EX0Th"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a887e981bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23778
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uytaAXZQU%2FP98eykCP%2FF3Hdnr32c%2F3b9LgnyVbKK%2B%2FM2Tu3fBEO5iEYQ9b2oFYUSSsUK1gCjkur%2FNMXyJNd1x4pgazPA5ccqkxM5UWKjIrZAGKKDeLTKuEl27L9VBEwjJU8vj%2Bf3xLK%2FydUFwtax"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88829f7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZmCO51alEQNSAuLHPp5PsNOA74ba%2BBbNaVQPvEvwwz%2FZTnllprDhYWkbRSLQNEMTDa5EZyDZ9h48AU1W8iw%2BN2MWg810oNArGB%2Fsx4WHtHul80FJdmnrU%2FmXUMFIpLajcHPiY%2FFdEXNg%2FDTYT%2FRH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88829fdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:29 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25438
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WhX5yLNNyStfBW3c7CjUOSJk%2BL0lp9RNv60Z2l4dEnAEOGU%2BGz1ZKq5isHV%2BTcLJJIprxgBEHJ32VpuLjuNBPDaqACkhU3Rbbe30ya%2FTHt2ymbQGBkteoLWHIl%2FCIg%2FFguZo8vjvfM2zUch2LvF3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8883a2ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g4PvjHCy3DICJt7xapwliR0YyQ3Zn3AEGaepGRhMpReblNVfa7OD8tzv4nXdzeCsyUHZVhEwsvrEXVBd9ZhrLch3OUstUTN%2F%2FcZ027QJQwjWVlirKhNQsrLqoF1Q13Uc32rfUxBK3eS5aoL64T%2Bg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8887a94bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vDg7nG3VAB%2FhCmsRAHUMMaZGC1ABvUMwFhIGMYnQEFBa9uwOJLCmJNzY9xtijk9fLW%2Bfp7boNt2PO%2FdfAw0kqw%2FdZRyqEwLGejhvc7HGMQwybdP3pKjfW%2BNjyUUtnWzCpqR47a4mmTaZq6NuIynL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8887a97bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wJfZ6UKdx2CMgcrKylnhlIpto%2B%2BPmDZR%2FPfJrUYWaO4l%2FVR8Hs2pwJ3zAXQEImnSREjOMCaez3hG2%2FCTPevowwPVK8qQU7Go8W3%2BHcybmK0MNhggbzZqslRa9wbZ%2B3EUaZm2YVE9uWnOLUQRk080"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8889addbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0G2q9STGI8PuGc6RxFL38MdWcUrGwdVt3x5wMBUJQVLrJYkqJYrjX%2FJcfSEnYuMdNvPo6Env4MwNjGqgihcir0EYVcKMHeC2kwgNGruE33tTzd3I5b9VeI%2BHXlm796tNsYiurrAE4OzabJUAZrNc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a888cb50bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sXXj%2FmpIDmxiEaaZBMaA%2BaskIyfxx0ALU%2B%2BrZnVinw42Mz5zzNQsACDnqSiJxKd3GC5ilj5x9WnnGZ0L4xHqVXYQu2IKwEvn0QcEo5gsXmIk1H1%2FhND5lzadcQ8gHiCk%2BY7tvZpLNw%2B2ryO94cAR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a888cb56bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EcZMSNmk3JEfR%2Fnw6FzhM1Z6e8EzX5fKzFHZBIIsApQZoqHlAPqilQsm5K9MqR2AMFPgN1w3eGZbJYo2f5cV3KeEcWSnBswXWaqZsLlEYe91sFUw7URhoSTIHieSbcORHOfKnCXZ6HcLCa39Lvqb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a888eb89bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOfmaaXFLUWhVFEONuWp4KavMggNGYZ8jyIyc6YkTY6OxhgGp5cIdETRKFP879PP4Y%2F4CBQcdBTMePvF85gKrzWLLWAH5BoVJ2RiEdynK2Wb5apTHuXZoNAphuD%2Fq9P8ZmqFJE4WoKFyBBRSZR0A"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8891bf8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lwK1lG%2BT%2FGbS3CSafWl772jf4U8aGcK4VDxAN7Kv1gGZjjISz5HcmpiY02K9zUJ4dW1jVieOK8SViPCV2ktZXfXvkstDTVnqe5L19mTjN8b74HEf5Y76vBwcON%2BdLNg8vr%2BN%2FnxCBvm3L7mYna8e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8891bfcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zLYJpShUOfbnz7JBWEcbmNIdIIWNVz%2FYeAtBQGUhJEJYCQSND4QsKLB19nb64Oh1YfekA1M5bQVa%2F8gjomVVjOcEEPCSKGrywGtZjsrUwQ%2F12J9CifGZaBGm1sBzXrwne1RMKHLeIZHOwk4A2pXT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8892c33bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eW170T169X87afweK%2FM2q7YWzmsR3i7UN6nS59nd%2B5Y5VpYXQIc4kq3NUubdzBFkzms%2FIlk2vvUnLav6v1fsbE9M4YJai%2Fzwb10J3G2jsXmfBRwgLR2hHGsZla1yXIwyEcIE5llXBfYEO9zcGMJb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8896cb1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rFznE1Hqkr72AYAP8jFNKkAKsilklemfubkDhcPIfNzARCoBkGtRwiISFMYFMs6NadqoOGjJ8QwfiwuiOOcMfevh6b6thqzN1K1xggwxOqa3nzA8A8sPptJNrE%2FbyBSwQZF1jvQK9msglDiAW5XG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8896cb5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lxXdZsj3sAnMEvZOVrToXvx%2BO5%2FaxG%2FpXdWrL3Ce9k7OgrBrWWUszHHOloJLqJwU7QE8zbw9kqT7g8KpeLHjrf2cTyMuQRGazEVqOeGQBcbueVt%2BjPoFQ6w445rGsBSSxWCXqMd2ykoFVHasyez6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8898d14bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lUzr8okPKP%2BzkyqtTO%2FXxkcOIRWlK6FC1NGrB72nQE5CCwRPx69wqJyuMOkTI7dD4byvTVpO%2FEiDFACZJleWyLt52A1l5pl4H98pkcwewK2TBzcTkpOHJOgjX18bu8PqoBNv2KBtIJ67YxPPpZib"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a889ddd6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qhlfbYGJewoTqFPFhjMH48a8zf0%2BnjhymJBNcIEk29A48h%2FBItnpLlNF5j3HlGHVJpeWJqOWw5yTG3Dli83XMh5l2iWJiGRJOg32mCnxwKjS3XVRn2JukjJ5U8tGw8rgb5eDb1%2FfL4co7Ou9Bl%2FU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a889dddcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4RAZBqnVgPxfTJbauZC1KKQjBliBcPywttf3QJLItjTPaY2%2BygtBHO3bH78x34qKFTl27Au3KRJ%2B3zGslAimLcGQtzwbe9m4OYRfUeVZ%2BWMYqpUHuNl%2BpLClxH2vpzYm7kjXTxs5OYbcWNlYHThL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a889ee0cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5PHqRPnaNBTA6tJ4avkO3oFPaHS%2FRzt9rQsxhyLbmhq8WAyPJzAoCPNXlqepAUI7J4mpE1R8zwmRIwg7NFQlKYknpWZDa7HoAcj0nK9iqwq6O%2FMbibqSJyLYoWTcz2jlhFuPWjd7C49wGjLeHQ99"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88a2ebcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fmD5y7CbjJoycYTTHqs8TbVLzaoG2NnTz1y25Hlv2wkO3PNYv4N5n%2B93YbsJmUeHBbWKbuyxJ9raLhrRgihfM4Gvr9rLpytXCpIA3RhDID%2F6RzKs9fghN6Zd%2BdBDMH8G6kY3WCeCTWgJN7iXr%2BAO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88a3efebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vS%2FVY%2B4LSa4Akmc6AOp82TuSGkQYGUYcDnU%2FWZPrEVhpzYG%2B65i8u4NHclVgdgAdZtBLruSDZznK4U%2FdfdF0iiDL8%2FXJRhuworOALE6yQkYlDSIu%2F7NqQizdGhtaQeXwYNuz0AaBqQlIRSAGy41t"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88a7f78bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qkcBTsADa%2BS5iPFEufwC6HGQagAde%2FJIVk02JTTkEMblx9tFQLFWgmYwDX14UyaQtZXUKguavly1vMuV5eeUf02T7jGSqJzOAvXKFaiZ%2BP9n7lGmnJWGT%2BwAJV9aNrdXHcsViVM319GlzgYm%2Bq8P"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88a8fc1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lLDXtTV5IHAVpVUOyyUf%2B%2BPld0yNLPIYCOyCy3ynDUEmSiTWWHwacsRJu%2F5uCt%2B%2FHP088G%2BCrMSdwLYdB27aCA0SaVlPMFy6l0K3A%2F8bn13ahRn9ueoe2W2WzbLza%2FVbQSXjZyQclh87gzbPN1EZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88a8fc4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hLApWI54YYrmVo8khLCrQ60vmhzMUobiJX15ipPxeAQCBDmmhkZoVoeHZEnqJH%2FhBe4P34l6wbTCH%2B1ch4uKAATdjZYxJUrM6GRYPg2SFMGeqQBb7kY%2BJSd7y%2Bci0c5EV5pd9f8bxJp05ZAdtBpk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88ac852bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BPjrXpmAMOnGr7DgG4kKAZ7AumVB9jyZNUYlnHxKE8L%2BmtsEe9BGyaTCyqnmhnYp1DiQK8MfLnd%2BWO2rXX1JkOz7zoVBeBLTbCo163Ff3125RqXolBhETY7DIYP3cTTdHXGgBvcsSzsaSmTT5Ix2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88ad893bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=79fI2Z3QMmXDhFY7nZR3WyxLfJts9hbdE9Bx8YjjZhdVFQQ2fBxbUQS2sOWYi2i7CxJOGIN6WgBpVeRzYYJ6sOUG3xKStrje37KvvvELa1rfwJilP4kQPnoDZXHSNN9Ar9XGJodN3jqw0hRYAMqn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88af8c2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6ZZjKqk1E5Suv3apCJ4xBX3nHS6cBc8SavnMbH%2F9byhvBhEHraL8fo5k9KWzlh3sDV5Ror310xCLiQgy7P55sMQy9m1sbcEQPlkr%2F1og2GDBA6MR0D%2Fi3kbyjx9Qjxx4ZdZmuZf32On5ZsdfrGf6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88b08f5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UKoEKLV3rPumxmfGQjbvwZ1e6AslQ8i92UTowRUd6H6FYJWenHXIs7hyCh9QaisTF%2FUlw19MRKvMn3N1C%2FF1DGvsHGyzlQWnustDSWnOdHPPrcQPcUSyFeFG90Zw4D30ftuBT7QlAZswBn%2FXJxK5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88b2939bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Rb1loAjStLE2grWgdj5JSSZkJ0FISKwTf5v%2BlqqdX8HLbKWURo2C9HYAjrbXxbKy3K54RpOhtBGSjlBo4Z3wfx6nO9dYPNedsUkfvx%2FduAM6VAv65K2SSpBX%2Fw65LWcBwBIDkB0DiQth1WJ666y5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88b69c8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hrjKDlnOgD3f1e97Q2%2F4ggnAbVh0PhLM6O%2B6QPfWFAFqH6aROVKyf6y%2FSlXHQaQjCEoHxt6GKBgFp3sr7qXEPN27ngUSNbjJxjnyHMWKGfhPuYX3bDlzsGcW%2BsSqcOX3WxCWMGa3vofwc%2FNlKVrV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88b69cdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nNnY192o4BKtBDQ2ruhQJRaHYt0ioAU%2F2OoHig8WjGh8ZSFTX9wCbc2PLcVD%2BOEIXa790GDPY%2F5nuv5K%2BKtibiUtqrH6mdsTYPjiBUwz3dW%2Bzuw5cXcAqS3LzUwKlE2RHCPoEnwPCMjF03WfRIha"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88b9a4fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9PDFSEZsVMIGGDAHhhM6HOWoQMr%2BIoQT092vkF9Kj%2B%2B34f6wFpf98PMirC9TZsdN5OX6sFI5D8ob9r6SVSjBk08a8mFTu4grS%2BBXclNd%2FLuCcgE5ywQaoLzaxiUqdNQfNf2Pjm0%2FOuLrZcXILaM3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88bbaa2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4MMQB6TLYbpAJvNxY0xulB1LgU2mm68wsglgtZQSK%2BvbkfUUhWBhPGHFR6HxjOkRUoj6wJBTaobot25catCor%2BKq9d9RTLZydUBptnF21702htLkSDLcQHxtFZ2zwR6d5vDk5PZ1MLYRe4oWR%2FJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88bcb01bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JCZ57nnQG8XxDF9JlQLyt%2F7UFVGBCkFF3nvf0HmKB1mLAvY1QvJDZ5cKXZOK9LGH16%2FW2xa2swHQuWGAkHRveUt2SUeNAx8VJQ9QPm9dIcC5Pd40xocbQ4eMaI3yZBEp%2BEaW2wxIUF51GhZheP%2BG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88c0b85bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xlTvXAx7Dm5DjKrMRhBzM8cg9qJr0FGgbHULphDTsV359EVR1B7rXxvXJRiL%2F%2FB6XGjElNLMyC097ax4n7dsYBPjJ5dXPChH2oyxEJStkDeDHWjTxN6aRbESAjhCb83A%2BqqLH0I8TXaxtHBvIKv4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88c1bccbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3shKbbvmwdgMI16Jt67Zv0foKakStQGVpaQBzQVnYnpG60JSn1sXf03ZQanjuEjqpr8DxgQrCv%2BZBn2xrOv7hZ75EN2q3gBudDnzQSM%2BukyEapMIscRATMoE9kVwS6qWEziVvUxzrqnBHyIvl%2FBq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88c1bcdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J27rvl7GqFtstIlT0grPQA3DnM6nvaEsYneVkowzloT9%2BK9Si%2FsCWtcX%2B32RDj%2Bk6UBPkbkTonqYq67ERrljihwW029rd8hFkbk%2B79WkigB4yJTlIFRuDJ2TcQQF39roo7V0KIkL0pQxWM0m7RfL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88c5c2dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GC0mrneS0hhGrAACwfPBEMPafm429a9jauWF934ORt9lHrqFsda%2Bpmh9KAASc4KO0eHuQVIkNVORegR6IezDk5eNgEfGbXUIn4zdqDNC2zv5CuX74LD9SFVHZ%2Bj8g4Dc9LHfLdxliAOZPHAZU9c8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88c6c65bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F%2Ft7INgdBp8Wjbbb3Q7kMfdEKB19%2BEFsA055KRYOGTxWprKxVTf3k9zpxJLD4%2BoAqHFRO07Fk1jtlgNh1OKCtTnbgv58NO%2FQO%2F0iRBAeinC0%2Bf8XvABtnTnzir%2Fe369ms5OBIGJAP%2FZeAtLeiR8%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88c6c67bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y%2FZdmqoGMfIaJt6P8TUoJoWkSOuBy2rKeCeSM9s%2BchdvcwfAaAtTYNP5uZTek5Jukj9O%2F%2F6DJ8cD1GVWuMnK8hAXzgqrFZfOK3WZRPXM%2B7xt7W3pJPDc0In6EVF7eD4LKT0JHHpqK339P5HlXHJ2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88cacdebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ba22re9YceSGJA5L3%2BBhUBz%2FvCnG0R90Xbn%2FmuL6N%2BnlWTLJB1SOR07%2B%2BxJ4rQv646i5pjqV6k30WRs9Yss8q%2BRHI1Jaz1%2F1NZCaGaGlqj5EF4zYOQTW%2FMO1IKcOZZK7Re6SRlWMBVS5QeZ33pPn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88cbd1cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G%2BtHpxPxjhodTnKAdPIfN6Q0BfedtbaQTU2ug1Dn6MPZ7X2xj0hCkmHiW62HmVLSyi2aVcYEnzsjvAedOY7jk%2FvAKtt%2BBlMlDpHeakrC5szQziLAd3xauFLvGnZin2m3usOSHA50fUw6EllHKlTK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88cdd49bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dvJTvkDwtzwj33IvwcmB%2FBRe9gsWXQcpXoSdBiNJTt9M2hzAP6puXI58meotTrGaNDL7SjldjoqGjiqhC0B64%2BlthdvybqxcABkGPOQhs8sYV6aWx%2FQiMBfcg1PO1tLiDwqZNHe36MIoBz70pepl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88d0db4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=utrvTlbfgJsts3V1a1StoskByRHFoIlB9vkN4SIiB1umoMCtmeBhU3Qed722aL60e%2FGV1G4G2oqur6JXRLp4ahSwuO4XvGWQX2vJR4Eyu97XcWWxH4kI2MH0VnmuWb%2BJHV%2BcIuA4knT46ZBmXOzK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88d0db6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Iov8IAS9ttIt6RifMaKxKbeqfJr4piOEsihKpYMPkHUvCwgPwxVzTU7pvZ%2FV4PbrmIjyyc63XCJ4%2FsM3nHDFRfGISx1N3FUSTbBQCfcKqat76szYZUjgimNJHg4dTggtMLzQXgQxfyqbrfYCuzl1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88d4e24bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=icvR%2By89xYLD8hUHgcc2pzIPk1W3HRL0Fxfw637kpbuozIgeOOLTDBWA6mcGk5AyUQAM%2FEWsNsCvvG2OtTdEhB8mWy05CwEpQhZokqPWURFoSe2m45DRR6D5tPfV7hFOcZkT8PYXQNtVNuQ2xSdB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88d6e6abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cus2%2BhStWnXmPKC2OA9g1CtYWmdgn9ma3pG0mA82ZL7%2FC6rRGlqRhVTr%2BPoJxUyYjvG3xyVezadbLwWVnDQuS%2FLNnLHKmvG9TtGQxyJAHCau02ZyACjXe6%2BLEBDUUYm3Mvs8uxZOmcOGBNJ%2B2GDm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88d6e6cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UVGAl6e0rmcUDrTW0%2FFrsKtBeY1cxwS49ivsIkw7gKDeg15r9tA9spV9Y72gJLZw461A2vvW2K%2ByL9KRKhTmrp2PBUvNnJ51l7O1vcG5GiRkf8t8MjTLzpwCNCQy5audHntCtmF7eUlB1jvdGpo%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88d8ecfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Z7EX2YTUHzowhCJrL%2FAArrmvRdNv2k9YMcSMoZ82t2teB2zx%2F1QeYQZe3QN1jSMELzGcPwcp23xoLICJFmivZz7ZlEJI8%2FaLke%2FN3keLL1VR5qvomqrLB9%2FO3EeS44SoBQ3teZSlnp70Y97tTYR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88daefbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B%2BKNQXnAsFT8p4tqTG%2FaGLNxTtEul7Sb626231SruFUac1Tsa0SnJDfUZEb2Y%2FTpxvEpn4SoEgjKXUu8mu4YSNM0U5MXpTqRFAbwec8T6Py5RNIa1KKHqgflE%2FxPofi32bnBZGoaC5733guSXQDc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88daefdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O3bfcRcztBBzbDvksIUb57Kz5lkMr9rtvxYLWVB3vjgXlFtkyC4Zixvg54h5Yi0Vf35o9iGM9kyLZBv8Ud3yE5eTEtRxPETXVxTmCauHiX1JRXpcvziRHuCHw%2FEatyWOcpOTloTYXWi4ayIdO1By"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88dffa6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G1X%2F1BSFnqgfvP5BXj16pH9M%2Bh%2FddOyOMcHZJHPb0MDhCg%2F%2FzMl7b8%2BDGlMeDqofV6%2BkoW%2FTZsHryI%2FnPVtmOQ2GrJht0uWaSevaVfQSgCVtsGMCUtB2Dav4RvMtj0waskfkzlXixKzS%2B1lrVuIT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88dffa9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RY0INEgl0uilwbA6U70sH0hYxiLNnGwgLSacW26jTTrsQuCqURQAoYE7zT4vY56o%2B3IlakGA%2FaRPZsLBx3eX1uWTlEPGRPtVjcdnHmwAi3%2BuJ0OfA0vm2%2BI%2BEQEgP5diZ9cKTO182uAlbGw7qYCK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88dffabbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OqaQoxizXbiNVpX2L22BlblEc%2Fm7O9XV1n7BbUdn1b1mNAGR4kjDInc7WrbbZJlJ%2BFeY59zAW7uWKVHFR2E8ZIm%2FN1gwaM1DGKpkLPseA7r8phRwqNmHFTBovpNmyLnQd4xPvTBFpTA123BBetx8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88e4846bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T5KLReaHzDZ2RTVHUqjMPtXnpyTqJJT66BNjXnr9wUYdfwtgQscOFxoFzzzB15rUx%2FSsgWvHitng7Bs5icmAb3xmKTljNt2h1nuwXXvLwB%2FM5%2Fx0etgQpuFrjcuCRAl7C68ZAh3CpMT4rQJ8DNrX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88e484abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=imfkM2GIH%2F2VYWBQEdtGvipZDJeo1qgM8bR9iAwckUP6a9dDniM4qw6fUSt%2Bgo2SayzIUMSAGqEzX9bRDArFBvzOdcLNsj%2BfbitfI7%2Be1uqDl%2FSYe8FRnyIcwCFSrYuLNwEFgoNNWFi9DqAYOno%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88e4853bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23779
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HMjGF0ki4pVx1Wj1HvfhIoTQUye4bJT%2FogVXOAhz5FBMBCUyR3DtcehG%2FNmVGdGx1ymlf1%2BqelAA2dTeRQtHEc%2FiJohoI1BIAbg066h7A6aRK42cBHnOW0FL%2FiI2l65SahouBLrN4H9oagnzLKv6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88e9950bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ENlndqYm9vAhAdknJORDaq9Bq2sQOm2KGg4k6ZvIiX47Zl6R4gWXJT0A8chNtoCr%2FbvFovM82GegzWPFxUKMMNlTGZfhOkiqEU1hrfsyTBpZIvB0JY0eSlSXg9bA%2F%2B7LCCfHlP%2BHCytYMx3MBgd6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88e9956bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:30 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25439
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=51Sdi8%2BxqoO%2BEZjxdyfYB7aT6%2FwS7LrM%2BvM%2BWlp8WSfEuGjKsxrr4eUc3iuB9ZmR2%2FenfEY359XmZj0EzFGrHG0flhFk3dDefrjL5u2lzoolWZqjduhdcICQxqjBx2kC6ib2GPcA3%2F7YNRzLNR62"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88e9959bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5tEj7YDZt3JMAryBDwNw6IejZmjX8MgO9KpLgHJIRexKZEUlpfT4tsddL4qulkposcsoiyVlxCRV0%2BCI4DgRnZma5h4lrA2buUer%2F%2Bv%2FCU2s36UuZACyu7oJvGi%2FOhlD%2FiFoZ9CIK4asUedP4wo4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88eea06bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6RpxFAfT%2B2CRl1iJ5NRAdl464UNYfV0uiGCXYm3%2BlAy0ZIukdWcbdlVdIJkh6kCL3S4mWxlpcbBbKBQNlblkRvZBZCeqh4VfP5TYzT4Cd4juh48XbLlPE3AAJeKhLB9Ic%2BZv3Ksww9iLNRwTXJGI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88eea0abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=17k92AxzCX%2BZaOHe5uR%2B%2FdFHkPNoTxs%2BhX7egUyWUSjCnJy7QMyJOtbGVqZdizqWYblMvs6BCQv7DJQ4GEf%2BpZvCCfjYennYF3HWRhC2UahTg7OOe2BVVvXfzKirXUJ3SRxitKmc0Rn66K%2FVgHmJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88eea0cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SZPRd3r6l2Ox1KY3gcESAiZyEZh%2FxB%2FIQHfNU6DsfzJ854ExkAY5QbwoSLKpBhKYm0H7asecBEI3pAQXL63SYHGnkluubtmw8cnwCp%2F4jK5pmD4QlsuKkBByC%2FlXq8baFLuaaK2cGuLgF1uElbse"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88f3ab5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MK3fge%2BXRmdfJzFDLuK2HrID%2BY98hDjsCjeJ%2FEGDG%2FspkcNuEYFb3MKgHDiijdd1gJI6SrzOnH50%2FCnlKFGGjnOjBZM5%2FemXYkeGsVXfCxOsrq6sp7gm1nZUvtqFnWaGuYj6Q6uEMmCX9%2Fgj9BlM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88f3ab7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3N0uVaaiYmAwSbWu6Z68KHNwhERdNXxa3QPHIrvebtGm1KqqThyRpPvGuN3Inp1O0u65igHGS%2FBkZYRuiD4GI%2F7qKt2cVwoGo5yCRoiQnRhBsjVSlMO8JxTzNAroSsQ384hv362dHiJT9RcdYmoC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88f3ab8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UK7ZUH3GGOyvxlUQvsSRl4c4%2BJhVeg6UfdPTbQwoqHPztpz9f31s0%2BF3r7oNWGWFJCM6kbFu%2F2mruNhsh229MxLvlb45XGhP84hECFf6mJcACVII2yasFGuGm2NAB97JZAz6ijVZ9eEti6YSHoU2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88f8b68bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BBAeZ1dZC7SdqpwUB2gZviEeFmqjmGmlX%2BOCyNAXd7bkDw9L%2FfHsNjL%2FWukUCTZ%2F1jm4uXDuMnBMeBNAy2fDSJ3GZh2rbdjuiqLddBansyV7h%2Bxc%2Bzd%2B0IILDNX3qgclUxWrrjAFY8upXIfXnBlG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88f8b6cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6rQAVj5hwMgVTxs5jekthaF2c2TssSZ1YiGMHpIPMJo8OpXsQ%2BGL4TOVpLs5Rcocs3%2F9MIGzmhk0bPMBipwH8FPhm2iq%2FOvEibQuYy6ByMEdQkkaOhVibR4Ld4TWKEKP6OpDMv1qvohOFTaq7ybg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88fab9fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=prtNnusD%2BQqSgT4G69uMeQwBlihnM5fRO5p%2BIbfl%2FMS7jnfgrGBZHqssvXJCi8dKilE6g77S9b7Fq9xN%2BWGzDjvJn%2FE65PWxh8UlVGDb4ZH%2BM2aeHFdFJgttFR1xWRAeGydNOX2Avvc2TFlupGh%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88fdc0fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mSNmmlr9xmdJFhts8TAepbr82xL6SOP6r2XD%2BdhQXdt3sUMnPjis%2BftW4%2FejSbDKZtsvL0StU6tVnaCu55PYjb3EDdDOiSL9S3tZqz4zXxzgrSjOkz7347CaS7xwJQCa72KJK0UJVRmmXjvtPXgi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a88fdc11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zy7TMCx7MWWJwxj4ItY%2FLu3j7vLEUNp%2FKDZT5hSTUitvQWkiWrKcoFmU79igN8q1qKGIpj52k9gqTOukgiuiCtxf2YWRfArYHOA0EkSGobPjm0HOCxiyejZnsWZf28I%2BwDE%2FF16OD0OOPvMT8IQd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8901c8cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z7ZemTTlrWV%2FgBh81eWKhGfgopJ%2F6kqDSs4jBl6L%2B%2FyGb8QxBj%2B9KKV7m5xtFa%2BHz2h%2Fn7sPtFrRPbUVehchG8bS584NgZnjKV%2FckSwYaJaLveEciH9SmtmHZ%2Fmgy6MCAAiGQvGAM9%2BZP8H%2FHkh%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8902ccdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rBeRPVG3qDfpEqg72ZsHDclvFAJIWiXr36W6E0BBf2G4bPPF02u8eNC3SuTGbaNQqseyxkPLuP1Kc8Cxf5xrwc74Ty%2Fh57vJ9u%2BVK%2FHIovu8ywnbEG5%2B4DoW8QoVe7UpEu5QtWaKCy9pfM7qQ6sh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8902cd1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5AXQkxr1hUt8Xgx0S73aJgu3uXhMagD6vWc%2F2FoyCFNnFMDDgVYoPyoyHMWHVdnm6zJeEqoFgQ8HCdQTzKeMnkf3JBNMAa%2BUIKOXwMM8%2FYSh8ChglXh%2BGegmE%2F7i6SvfE9x5Yjtl%2BvrNV4aLIziY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8905d47bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUFzFu7NQyl43QaeSWLQSq69cF0y6zvbg4E7AVlgBwEKhybWe0Kx%2BQuNGe9OWvg11w%2BgV92moHGFM44kmXB%2BAlHsDaaldynWwgY92R40MNDkhEChGx3M7f9wMez9SSHQtuokM9oROmkMd6H200B%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8907d86bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eo3Dk%2B5B5YpdoC4ilIb02n5%2F83OodI5wPksJ879Imq%2B%2FpFqCgw2nnwdNqxD%2FRvBzcEIUhpiGvcltwarH0V9pG88UikJTJQ%2BlSMBtUS513lbjqQYoOucIwObR9Jb3f%2FvZR5sKposBC6LcK9%2Bb6awl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8907d89bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ms3P4t2YwtNYQPBREvrRICmYMOQ3%2BhMu5jnh8hPgiMTw00e3qtjm1R%2BgSzrr3wDO2vDnSTLobPURwzdmWgA%2B0U%2Byt7bcqRHxpEs8CweLZdeXHNpY63CH7csxpazmsN%2Bt4DJnZV55f4%2FD2%2BUwjRbs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a890bdfabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Trc%2FsVN%2BEzUJgizjPrdb29Yfgc1qTWrmDlAQL9x%2FiS%2BK%2BbfKfbl%2BaUT5qXgBwNIbE5TTZNuS%2FmA0Vf28BkHRhIRiOyHX5huyG9OlvOYVUaKZ3YOVqh2e1cF2wc5lB9NvInSoMkJwnQG%2FjQDf%2B%2FeE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a890ce26bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=46DpLI6O7vEHOhh6ysKq0bUzyq_jS_Y4GPLRs9c9nS4-1674677491-0-AVH_xL6yMki8l8M0Qix0XF7msn_6hQSSTX8lGcrDdBAbM4pZ2rVkyW6pwQlMwuZ-OcGzSWrfYSxDnHJWXkntccFWxEaRvXDbvrsHij367FK4; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z5WvLIB%2F4uy7lSxV4OJ%2BePkfEBEALM%2BhJ6Lb5bXOq6OqBCClq2GDEX0TZpd7%2B4Sy6MJ9KlnMj131IWnUXCl5vxZxa9kUanA4SYiCWCspuAT7VQ86eYrt0AQyu0qpPKPR9SrcL9xkFvtZtSJXRzx6"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=46DpLI6O7vEHOhh6ysKq0bUzyq_jS_Y4GPLRs9c9nS4-1674677491-0-AVH_xL6yMki8l8M0Qix0XF7msn_6hQSSTX8lGcrDdBAbM4pZ2rVkyW6pwQlMwuZ-OcGzSWrfYSxDnHJWXkntccFWxEaRvXDbvrsHij367FK4"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a890ce29bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PMFizWt5uusDXUuOTK8RQ0IrJ70sRoAr3Vje9p6YA49XfgGxliKQhudtr1GS7WkMsr99nSN2N9MviMGgYkzSVOCr6tuC2mzLkHiakcxqomR95VWqp1R7RI5qe9P9t3B4qb3avrNbxx%2FQjOxarsfr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8910eb6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V%2BzzlZtYDEGhcZAMtzP9XFVMXbG6%2BP5dYJ8%2FndooRWRWOvnBBCBu%2FYymTOmoiM06w5gJDgT%2FLjaBhUBJePDK7WlODr0gtmHgiY%2FdNDS2710e%2FfxPnHfXUUIGFwwgPWpTivOPJnOtYf6%2F4a1UAv5T"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8911ef9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FmqvGX6WSvZNj%2Fqy8Fsi5gFbL%2Bd8wo7CDqXpZhkhC4XHKrqAu%2FHnxuRXjfaxTjQDrRPNBg5M%2BAibez7cHqgfn3Uq18QWW7bIiMT%2Bb2pj9HdC5nxGBYfs9z6sAKSF0lv0Fwr82T1ih%2Bd6p31rVPUc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8911efdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ICv8lPln5I0ti%2F8JyGGg47XvPkVStflJVjycNXYzQEjB1nR3%2Fhlzu%2B7rnAkxqo1UQMGhTaS7sX468o8OCs1NdbZO%2BHalGuzzF8EycXhDNgoacwwtARIGPvmKk0VX8T17pENRJbkgBarKFKB3HdQF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8916fa1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TvrHaXZ%2BgYzJONkVO4AoUCul591O02vRT7R4%2BT9FLUCG4e7SvFhFpvIml7lARjUh5Y%2FHaNHB90T%2FM0EEjxoyYx6hoeHh4D0LMlTkXqgKo4MAJh0y%2F13H8JmmfLNde24jZAPYS8bF%2BW0fcfryd6RJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8916fa7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ol9aAu6gm4Fu8o3Per0mx9cvszibhXKEWZa36%2FwdQmbYSmbCaV795PekptJqlDQWvqC1X%2FiARGq3mybzM40Qy9O8RwwOhSY%2BEKZ5fLw2TJnjCxf%2FsGyaAVQoe1PRiEkB3KtAUKnGSPVTkqtYAJ%2FE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8916fafbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dX3sgBocIlBLxtixaOVCCwPjtZAV2X7eUMFpuRyX0Q11WmJr%2B6zlWsd2%2FSci3ZGU8cdu0U2RHi7z8YjJGx0K2z9pKA9UAgk8jMGY8gv2B%2BQzNGJ0Q%2Fvqv7iuTcKusS50Wr4Gtr9WAey3zzOOJLF%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a891b8d3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=umOQKiOmWFh_Zaxwd6Hg6J80m_j2xg3c4o.Q8U67iz4-1674677491-0-AbMlQj-BOOsxSJtshW4Wed1LovuLUjrlvSverdpXc1TaJhqqjjVOHJ870qPqF9G0EyoZ-QboR983JF_Z_jLZsKVZFkemAhiBzENxq1qWTrfG; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n6mN7LmYRr5451dP2DJKcyewfF1fSKqAQLykQ%2BRBMHfpFaBSkCunPQ5DuxPypj9JieAUZL7y1D454WX64GGn8I71%2FJF8lT%2F66Siczywohnux1s0UPhg7rZmfj3zJi61Lbh5d%2FP2cjMff7H3pnAxA"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=umOQKiOmWFh_Zaxwd6Hg6J80m_j2xg3c4o.Q8U67iz4-1674677491-0-AbMlQj-BOOsxSJtshW4Wed1LovuLUjrlvSverdpXc1TaJhqqjjVOHJ870qPqF9G0EyoZ-QboR983JF_Z_jLZsKVZFkemAhiBzENxq1qWTrfG"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a891b8d5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t65dC4S29nLQH8l5K6qsQ8mz%2FNv3njv3Cx5qC%2BxNee3BPgFLN1dP9RvDwq%2B1U6K0Jz9GI%2BsEVHMU5P6%2B7cmbgxEuB5YuLDhEbK6i%2FShr7M9ITuoGFYoJiKTiuq0DI1lS5XB6VACI0%2BP%2BDll4TMWQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a891b8d7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tIKAbB1dai6wbBafvYEQ0%2Baewwhnrb8WuKHa6bL6YJ%2BsAVu%2FdhsOl08TGqc7Y3pqptjPieUBey2N69vvokLaBwvySAJj48bYdxAs%2FjPTi5XACDjRuyxGyr5R%2Ba%2BzA0cpcjfwqfnnz2R%2F7Zndmyf4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a892097dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uUagRuLGWpQAO%2BXVXvr%2FqIwKI3WD%2FxhKUY2ARO8hIMYgkWuSQDId1JCxnLwGfXN9%2F2N8RQbCqdQ54kF4Z5BptGdvZyE8AZNX%2B6jSwTDvgeoNlcsjpn8aQjeBX%2BqVjKIh1DPgzRoK1%2Flm0xY70yz7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8920980bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cyxG8CO3YtUsXN0yucz2GMI5CKFJOeUiQSVp2MDXbYe86O%2BqavXsvKoG4MmZ0L3G%2BcU6P%2FD2cWZUnUKRx8TL7HwUr6QNwYI8lwAZWqo5AqvuGoj%2F2yaRY11jgzo3RHatz6bM5PdAzLaP8uxpRwKG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8920984bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZU9uzvKu0Xe39Hwyb7KpXAVKMSIRRGenBhlvvFVJ3CHMRJrEPY1ssAIfZ6RqueMfCN70W1y%2BLepOqE2hpeJav2rIvsqmB8hwn0Mbqop4vbMJf5Js6aywfK4gQWiIIYtDLvbiudhVddkCiLcoQPfW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8925a52bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hqlUTZ%2B3BpBrKJNrY9vVDQnt8UEhflntoqvjswgxYVKutjejh7%2Bb%2B%2FwxKhkRQPnW%2BhhrQGXCQXqrzWus4UPf1fko17CDctkwmBnybPmXfyt3ZGyH6T1YJl5lHIc%2BPdGisTIZlMHMwXLcZaL%2F3Ox1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8925a5bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3tqPpWgyi%2F1La85fDTmVrm5pvw4E6OW4TJb23g7ZEYGwV2xP4l6xYK%2FvdXmO9t9tnhSzftiw7ESFbDHjBUsVgnUlthHwGcij2CYtpYg5MTsp3hkBmjOBabVZxZwcOOzSiP5YMy4%2BFGtqfuvLXwpa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8925a5dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tTEHeCRS3VSt%2FF%2F0j90U2sL7K7xo6Cy6s%2B52QVyoBn44E8EK2JZpK5nBetcwY2x0VnmCfS%2B7seNX%2FtyCmmKm69MuNvfQi%2BkGYv5U1Ls0q%2F52hKleUno2E%2F1veVWfRzQO1LTaoWyXam5KgKTBk%2BNi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a892aaf4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dHtYew2GlQ576GLC0EPEodGJnJ4T3WQZbPRJAXQ6Pasw3HpSWvvO6zPJ%2BI8zhQOBciFkfgf8V3nqRci3yCdCP%2B9ZFHVIuCoCCxXR0Xx6ZXKOg9ccK47uHL16HSpXZ4GX4%2FlKuyaBR3TcS6J2E0Jl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a892cb35bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H0QmwoPn5q0qzHsdbrw7T8QOvw8r7vOc%2BqJuUieNCS%2FGnnpiU9AsNoX3zTvo9cHfmhB%2Fuyg3OqbSmnaJUwTN1FpT2iWf2K0wCPb7KVxK5%2FjF7jBYna2liWJ19A1Lk7dZyF%2FAk7rgHRb3RAiqdI4M"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a892cb3abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f1kvZLpwqp1SKX5E%2BVXughw5HyzPy7Go1rBkWzYCUpqTOmc2yH4dyx113TcxR5qwnh4EgqIhfGay0pwjq2L4QOENuAqCXh8w5EjOsZ1tE5Y7mZlBsOw1S3VpGr2qML7JDH6E0IVmOSYp0K0B6lwr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a892fba4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FvuyjWJepBrD3XIgdKitTlNvfC0UviToHIJuLFRx46biUhNbF94aQBUy4lClLsfWJ71T2x0mP0ZejN%2BSbJkm7TqrkUtHF6XvUsKXqgatbbrecviGuIR2pY9qcqBz%2Bux%2BzazdBvNYzpCuxSdUaNzB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8931be5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5%2FvvcVblz4QSz02NXieN%2BFzqVMWMBE2J1DmlxqQgCnWnEb8yQXqkbp%2Fne538BoL3E7%2BaB%2FLgo980Fg0JS2GyFdtGwqU3zW%2FuJP9EsDX%2BC%2FulkvwVYsuSVsqFpEjqJoeBfasdhX2BQXs15JNk7qHX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8931be8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FlAETjNjxkeEFIW0JyrrcxajIwGK40gtIqO6xK8EnKpQkxMLAlyW7h%2BB%2FcDFMFbG9qSEhbNwlEYRggdKcwkI6lEJuottKkVEJmYGOCETFMnqYU0o7JmF7iKGKmORiKHjXkxyCH1SKuUc%2BQLxuGg2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8934c4ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UEJHB5SyynyqYtt%2F%2BUTfwY64q%2BYtOiulFYuwJkPozYT6pu7Dy8sHWCqm%2Bxg1Z6x8ULab%2FbAeeDeYsnDZ6kcPY2BKX9UUC4J4DJ42BX3e%2FlXgkIypjSCFIV3tDNbxR7csdNLxY7jxWsVrJIG1xo%2Fv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8936c81bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J9CmT%2FZbPBKXGubdtrPCub%2BAL6Bw3pIWl%2FJzsfM9Zzs%2BIbjYAyzvJvYTEmYM22%2FXEd0g5ys7mep4npWEN6zf5Jiu%2BUmo526BoZ9JGQBLWtMv%2BMeKOLAfzCy86yBZRJAAIOHFIYWgm6eG8yk6jrRh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8936c82bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9tm9jqfPT8QkHOPUJtT%2BGRNBIygAGnmhCFYd0xqvcknS9HFncG8e2FyjtSjp7985CTf6rdRzg%2BfNZFIr%2BJj4BJTfFRljlpgQ78PofrvJ5HYBqD0tJFHZj9Y2sa9lvVfSDsOkkZUNYbXZulOrFQe7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8939d0ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4xeYdH7KUKWIvLJvs52k%2BX9YnDwbxjfYZ0T0zB52rDogZOXajISpsLnt0ZQ3NIsSX6PSggUX7DxmnH%2FPkyZfcxFfifjPyr9jsy62vYvCPtc4p8n9OZ6bHIQDGlcqmKnq9KzaGe6Aex4vcAM%2F4LX9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a893bd63bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=PnuMVp5WJg5h3crV0JMj4QUgJ3k1DrPbw7_lGM2HI5k-1674677491-0-Ab4y2Ri2JrYzQAZiWbHrS2FzKAC2ZKsZaGsESLNwTpnMrheFyrHi3d-F8VVFZuO4NRnBnoOyEuvr52-oNb0QwZVyBDe-jIiH-u9dRKhQ4_RY; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tg2NEx%2F6wt78eeXKmmnxC5A1Muj7zsD%2BzztDiPYgG5JCfJTOQcNtHGT9fiupehxEuz6%2BDFtJty69VobMgAqjHPTtniMlOpBfEksliJDz97q4KkUZyDAlMao2Fw2yxyVDdGjx2ztYh8u3RBe%2FtH3L"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=PnuMVp5WJg5h3crV0JMj4QUgJ3k1DrPbw7_lGM2HI5k-1674677491-0-Ab4y2Ri2JrYzQAZiWbHrS2FzKAC2ZKsZaGsESLNwTpnMrheFyrHi3d-F8VVFZuO4NRnBnoOyEuvr52-oNb0QwZVyBDe-jIiH-u9dRKhQ4_RY"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a893dd9fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j8kZWcFZFFv3B8zuoeGOVStqX7Yl65cMJn41XJOEkCh5FqU4vX1X152j7aFC%2FAeUbU5nMh3qRXTUMzd7ha%2BsC2yLVkr2h5BKSKHD0G63Q%2BxisQdIrCr12TGcwm5DuLn2KBQSH8briXFnS0K4vdX0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a893edd4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XSh9ayPBVZFuxsop2F0qNjHi1lhTjq3rx2u%2BBQ1OPXpdoLXo%2Fkb2n70V%2F3xA319aqNYdWH8P3F4hlaqCJaHDpe7mLArIXoixS2hYqDr3qkoB1WD%2FzTejSN69xZxRNP4jqB5gXB50luorKxJJy2UC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8942e4ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=rKoFuoUIKqgHbud64KU_xLm8TttrkaylgxYmFuKoq18-1674677491-0-AVxoEfLyLUwLMMik6Vt5Bbl_ZFj9Ikkn1cXGDC5lC5IqwDutVYP2dP8oz_MmOdgO1UjwvdGz1jmwySQnHmexdFdjXJYU-VY8H36f5U_VxpL8; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CHtGqmWL6btrxgRQNl8emtShBVTJawzlxwTYGMuNccUB%2BBrZkSZ3hg686Lh1MRE35INph2bYlHm3u%2FK9m1LFFSVIoce0OdkEIw2kGr0g%2BxyUM9Xp7j%2F8N4VzSuCctod5Kcu1aDsNOWsmbpAGtMMA"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=rKoFuoUIKqgHbud64KU_xLm8TttrkaylgxYmFuKoq18-1674677491-0-AVxoEfLyLUwLMMik6Vt5Bbl_ZFj9Ikkn1cXGDC5lC5IqwDutVYP2dP8oz_MmOdgO1UjwvdGz1jmwySQnHmexdFdjXJYU-VY8H36f5U_VxpL8"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8942e52bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U25u8bTc35jwT3zoUjXJmhOSyhBM1GlV88nYsf9bQWL1Ulb9WhXkkpIB1cgpgbD0IlzuMeA4vLZiTz5Vucy37niJMYAhB7c3b%2Be3dlkcmGQ%2FUgGDoysv%2B9Im2mKuT5ip%2F5Pp%2FgZd3nmn0RZVpyVv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8943eacbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=21C9lKoUZBora1zrAjUPCFE4b6vHt8GNjCje%2FcbnZKGX%2FnPZBlWOwRrbE6qy4DxwW2T9nkp4ftR8yrg1ShsqV17mVoCnW7c2i8%2BZXKbssqzHDQs6Okx1uQRed2I%2BohlZchAY3VViI%2FF502gqNJ%2F9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8947f1fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UI%2FvXn238Nws5og5N7rsctOgX0yggiQuK1fyF5icYKXuROD%2F2Ho9QyBol8oYrjwkFSYRAuz8zbN2qFzqcQZgsu7%2F7S9TjC5KFh02fut3nujDq0Yd41%2B2%2FTDudCnDgqd7JiWd9Urx%2BZbTv%2F84fgJc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8948f55bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VieWhv5Q7GROQQtNWu0K59XW1fEHKVN8S%2Bo6bN66ssvCJwF3qO9VmMlFD5B7pzFakBcavmDYvD6WkzClTSzhZ1DFEIvCMEeoGHSZdGLpHU53GzkkSNfFB6G3svH%2BNwLbAEP5hH7elTVOlKATUHpN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a894af99bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23780
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UGX1%2FZIvFZA7ImThHIwzDBFu6qDfOeAZlIJGuJ9TU6MEvnIyduZKBk6HD%2Bz996gjUMiKCzIFT0g%2BkcqKHEujVqhlWAbUVpkUPFvgiSBNlDw4shsZow%2FbR9CYm8MPsWkp5d0JO8gZ22p3BrotzAOP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a894d817bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25440
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4M%2B7lJK0kY%2FElf0G4skh%2BD%2BabVz0JlyJ4lBvzAmCCE0t0O5Y0FJ7V6f0yKE%2FXf7l9o7rOjapzw1BzuZHXyAHRMSibApA%2F0ITTJ5zUyx1sJUajMJX7aBRjrZw9V1PfikTBN7Qma1pijGoykUcRar8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a894d81cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V94%2B6wkJ6YklW%2BDXEAhkN19o1PFVxQjgxUppoXapexZMJ6xx6Ox3VHof4QPBOTcMbigmSEFZBE3wO5%2FTN7uBYA9xZiXoZZzVHJQ8Fb2pzqjznA%2Bjfj241E%2F8pZ%2F7fS2Q6gnPJh75ZCS2J%2FydbVSC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a894f859bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x%2FvngevcMED%2F%2BGcMUWACyKwr2tjdWePugw15GTqNlKKTPz0qithOsS0ahzNPogVigtCy1OkK4hxES0G3oebmV268yEuPREhBBQORn21aMDnLjyuwo%2FSxlBPmEfG6%2FP9%2BB4cOXY57aULk02NLVNA4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89528d0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nZCp%2BG6gQXsq4e3WOmwQunLi3rtV3GMc23Bwd95uzkEHLXeY6G7RxHfXNH5tvUbKn8cwpEerCwvB1%2BS8QAzM1vvDG8fYvwIiVlispbsGcHilH3reszh6iz6LPhtcizZF8cQf8glM%2BBy6EoPtz7el"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89528d5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=1jZo3vdT6ByI52FvlGQ7zzXi8nXAJ_zjBiDViAY_9cI-1674677492-0-AegBXXFXO2NHiAKhyM2MRBeJgy7ADArKQNMzySTBd1NNr77CETDVuSSLG9RY1YZL0KdPjPW9qCDBiuC05zKkgCKVAJp4pV934EaBMVZbiZq7; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ag9Abx5nn21wexpkd1BfsKx2rTDfwhrHnk0zWJCv05pl2Znx5DnpptM%2F9MnN14V%2BhnRA8dWTxm4SUSHJM0L2Rtyo%2FwXHuVpr3aJ3cLdU4T6SjUgf5IfRWO2b5YOGjS%2Bh8XPfil3rnQ7dfUclnigr"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=1jZo3vdT6ByI52FvlGQ7zzXi8nXAJ_zjBiDViAY_9cI-1674677492-0-AegBXXFXO2NHiAKhyM2MRBeJgy7ADArKQNMzySTBd1NNr77CETDVuSSLG9RY1YZL0KdPjPW9qCDBiuC05zKkgCKVAJp4pV934EaBMVZbiZq7"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8954907bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ksXILUxzC5zigmnmjNIVOmsb1Cz6v4VbhsSdJMsEG5uX6ZtnxWn%2B6eW%2Bqlmg8nC7mJSXbuDfsbJOTELWwLBmdo4MjdmQTNLjL8klCIe2AVNt%2Bs5H%2FvhCEOcxJEkxEfrOy6E7X%2BA58a3msPYnmGvL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8957976bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f%2FtqAQLEolSG8f74e41NJzmfBp3RzAXdAIM3VrJ3tVmEb3gD%2BnNUtErgewxsYT2C0R8xyvtARJjCD0FpSAurEASB8Y6FLS%2F5cFj2tD5wgvzY8NYzqV%2BwsuaKzmAuwJk4CyvwFdXczqyIMMPHUSCw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a895797cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cm9FVip7qE1KGDNCjZw%2BoxoZyks8pJCJkx41mlZ1iAvhEBd28mAjl%2BlU14huh388NoUl9Dqu%2BH1h6T%2ByARdXCu%2FiebP8cDagBWPotS%2BjxEC2V5BZNcBzUJBf0G40miiBnE9P%2BOlTrsCLZ9iZVIOW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89599b0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UQx8gl43S79%2BaoII%2BqSrQh19WDwLLml0kyKvzdfW%2FqTXbe96n0jc4EAKAgzevUKF%2Bqoio8JLdo0U1FXNCG5mGzKApfniCSe0FWbNFOpBNWc5DfukQVL1mcy8E7CGVin4rRKAZBLJjqxaeC1BfPCn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a895ca0bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AZEWqX3bdESprE3CAr6dzh4uFdQ8boDmedBLh9BZBVrxBh9D5gHMPUpy3jbl%2Bx%2FxiAoOcJiaVtZBWV%2Fye5%2FO%2FPdxqccO7lgDe7Gg0bCe%2BkKJUqZnLmb3puRbeN4GhHfHPDoTCSPOM%2FP76z1TjQLg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a895ca0ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hokk36XzXlkmHPGDJjNedoj4gY7SJWEwXTyRP6WyStOpfwWXDvw%2BrkubZU27tIynh5CxXYxakDTUxInukLa0bpRpN%2Bis8KdPvgqyJPDaECOQWR22wBlCNO8p7zv3cH9zzW15NlGyNsyxhdM%2FDMNP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a895ea4bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qIW1UTRdlReK4IK1I%2F4nddvC2%2FFAaF5Hd5C91KxKD9%2BWDsRDOePfD46Tm62LbYmc2Uw0ZLHy5McevNMb4lglfp4YDWrC8cOFJd8GAYe8B9H7OBFSW%2B52mtU2oN4qH776kR5R%2FftvgfqLQu8TbYiw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8961af6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L%2FIPED8g4eHAjEib3CW0NkUvE%2F5k062Xq74le40xrC4%2FS1ggiMDOATvM4YNmQTV660z54o8WIcdtcfjTcSJ6vX61dPErapJlasi%2BfuCeCnjoUNjFWFIZb2N4vOKi3KFrlXvcK664UShWL7f0%2BNkp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8963b39bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=wg2K3sQjTBUbjnt28CrhcUMe_.xE_pV8e1kvTO_cQhw-1674677492-0-AcOLgH8uoQiVIkNbQulU3_Qh3LtYGQBQLZ06Ogx_rJe-d5hylzBQ6hMrvvs9DwZg4-oXze1S9zSWSh_wvPX1T4nD-PGjlM-rJBec6okLXy8D; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uCMn0yXHDIIbzGQUPfsbSzgpPteEmKYnag0jUxVo8C6TzTEpNp3suSEswIRYzcjLw1asZqLK3QBPQ2LCox3NMSd5mJE5OB8wtxTCjcghYPCMR6f%2FfpYphNll0l%2Fk7sP%2B6%2BoymqTb6BIiVijWZo%2FX"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=wg2K3sQjTBUbjnt28CrhcUMe_.xE_pV8e1kvTO_cQhw-1674677492-0-AcOLgH8uoQiVIkNbQulU3_Qh3LtYGQBQLZ06Ogx_rJe-d5hylzBQ6hMrvvs9DwZg4-oXze1S9zSWSh_wvPX1T4nD-PGjlM-rJBec6okLXy8D"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8963b3ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hu3RUd5vborST%2F7yC6eMM0qBLwiiUyVKPV35%2Fz90NTeGit4OKRPMeTgGGTK23jzBECx5weknOjijhJ7Y6ojbb%2BpDXzLBY%2FwT3h7320%2B%2BRiCR5NyRssBD7Dw5%2BjXirWQiArVj6zlcOozrIavBo%2BAE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8966bb5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rnsUxPS1gP56BEnGksomdpAPnaxCovypboHjPLO4Ykb5YqRvdS3q%2BbyGop2NkB5yq4LVTcc9x8qT0MnrplBOlxxJ1locVDF7nIBTyucSG%2FqtMVABIPN3o5cZhkjgDRGoN4nli14x%2F17QfcEjmhDQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8968c07bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dsJ8yxyUzXLsBMiVsCaG74kD%2FCuf%2Fz7fTbXUOwb7uoQDAMVSF5XgyPXiQA2fKB%2Bp6FbP15iWNxQXjo4WCeYTUQ91NbjKw%2BQ1NZrMT6e%2BulLVztDMtnttp7m8cYkf3uBuzcWIzwT6R8gtzQ5%2ByFCj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a896ac53bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=99lFOl9%2Bwg8NQvwdDClZu8h3Tz2RhMTRCJNcUdv3DMQ6DSYUW2XpAremU5CEY7oAlLbdB9JAyUIhDorjttj%2BHQ%2BLfZhNNY1rW%2FvjQIZXZy7H7GxIH1fZvDkkZOaKP0uWChsIoKxbN6G3cWaQcIhC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a896dcdfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fEmJro8F1ZSEacrkrvJXs97hOGRbDzVMWzz5hC27bECVmgKiVjQIqLhLXaZOBDoPlGlHIyvfiNnnOaT8YQDJWAOxWh0EXltl3Bgnvud%2FhyiezbpK72U5spuexorYC5xs1Np5zr2hQ9Cj9B%2BloGNV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a896dce2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rn3SdVUvG1oPC%2FNRSTXucriYIwDPsmbfpHJCz3T48wtK527aZzZdAmEds4pVQHYeZqNqVVe22f8VWL4tu2mc%2Bjgx%2F%2FQrcmuGeiwwRihJD1bIfxSf%2F0HlpI%2FwF5lbRJRw6AXDCV8MmPBL0hUndJec"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a896fd32bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wreta2fFSV2Kb09duZiA6hEnWOnBFgwxtVnKKJ8%2BjjbpbxS4gymwLj3ZmiOsFiOU5cz1Bc1EPCK%2Br76Z9YTzF1LTgjAbokOcpNpSkfZHqUWW7U36v4nrqimvbqXU6A4tg61ptArB%2BAci4AwgWlaW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8972dccbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=URIM1IwQXRrMCH03CBZ8BWlfKI6fKnusSLabdSxTAWs%2FczUsNFDDJ3VeLKk%2FD%2FMYGGPyJbu9LST0X9J0fkSc0OTiG%2FTr6t5q67%2F2GW0U%2FtAB4kB2GxlKrw0gXpGUhoz7g8Y1LUc2P2Tx1P9YkIQm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8974dffbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uj2nHRTKWedB4FrrX0X3eR6f0%2BbYMJqmy6gdW%2Bpc5fde1DEnvwGwkBUrcBTfL%2BPHG56TK%2F2d11QO9V0B8QBi7V4lxXV9O9FApOTbxrape9Z8KYew2FKlENO2nHPktSzySFMlCA2rCQY9ybdwYswm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8975e4fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MGhok0TpMNgvpz3rJ2maDrPv2WzI7%2FDci3xGEiO5QHH4FGZcrTPDit8n6giWvLzZ9cSaFdz4DWQeUELd5jQjTcuv2fX9Ur%2B%2FAhi1qnF9n5cM2ZDT9LTL2iQn%2BRop0F1Dz7wVi71w13aANxqrxCmh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8977e9bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=adIpLh3I6T6WEv0fcrp5tOzY%2F7DnC8PgNetP7VHd3GZD02hOy%2BdOJ8gPfLuuWYdqfTk5Nj9Kp9iB0dnTEd1Z72EFr18aY%2B%2BWmb%2FM%2FypIyYhLEb42aXXtWycQid9YQcuCHLAVv0cLxJhHuTJkqWJM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8979ed7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xkHGjgTD8Q4jmhIS5%2BExSwemEeMcZeb%2FwIdH7Njy6QvKe2VzTCEBrq6fItJUlnMRibcOcvLF9tz0B8aec0eDUoaGv4HGp6q4fWZfyppLiiwrb%2BEXBLZZY79suzu%2FcuL2zope3Nxf9AHvdlmVn8Mz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a897af2bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9W%2FpAnqI8oAcNzK1eDfXAHRJAG2DZtUM2MxMEkTNP1sZ144tXmOFROUSumrujkGoW0VU8mM1GHqjN3vhSDtqmfqkeIo84OtYG%2BAvbCXAkly5iSRy92k2i5oXjmz54LEpfanigggVTn6vUOB2PzBN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a897cf6ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BbFQIfqdpQefatLbEh%2BzaCK9HiP1vBe8Rrm9SujqAiIrwsAI3xNv6OoFnOzLr4EtiHekyMFmzTgjljJodt6W5wKrHugWSJ3HexnS5aT0koKjsTI9K8l6ptI4EmFqfVRJ44MuriN4HrfSadVWJQ6Q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a897ffdabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xfu4Oo5ong3An%2FOCvJLBv%2B4lBH6%2BZDx%2Bd4spnccYMZPbPgPhtKhkBfJHaNn14RO9262rM%2FNNfylTTN49vg7L2lmQ4TUojLrbQApaeYFMuHS8D8NEEGE7D9a9gMSvssFYCp1w5r78plkuwjxbZ4TN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a897ffdcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4%2BFEAMoaAvWvqHM3T81p17l2lw2Y5V%2BpqhcIC7wAO%2FpSYG0j5q%2FE5awKMaAwILzzlWUYhV%2FfSkE6VKbVJj7bGnq0VTkMEN6NPyX07ljRphUIpk%2BWlycEsj6lNg6xJQ87CGFLhKlwIjAzriKv%2BF%2F1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8981820bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OsdP1BkYK%2BIpkLH13eqn%2F90j3eJRcxnq%2FIb%2F%2F64pavo4qfKuoGzDWaGecGuoymT70vTwHnogHrs4drpVU6LFl%2FKOoYDxwG%2BL30WXdZYWcd2sZgbNHrDzVCQCZeffHi%2FDmK23hxKhy2Oaa2xoby8i"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a898488dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=rbSq5wtl9XRFvANLJSE1UylZeshUDz.BlwMRdeHKUno-1674677492-0-AQMY_PYBlC4o50fux6JjE0wyW_mMZVE6UaAag9CGsbs6_73VJ2GPbDLmdX2q-P_IbuFhkUOtxoXRkXywc2cgup7ZOnmHwu-z-UXksXxujaSz; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n%2FMOy%2F34uon0b6CIKhmSqhPCUMQNOCPpDJAWA41oTuXVOlCUN7gyo7FU2p1vVoZmHXLwWjqMVt3y2qQLOf0F1uhJGvVax3TZplPaSLi5a1t3lckvlI5Jen5Ef7E7QBbK%2FRXP670utrRpSnM8A2kh"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=rbSq5wtl9XRFvANLJSE1UylZeshUDz.BlwMRdeHKUno-1674677492-0-AQMY_PYBlC4o50fux6JjE0wyW_mMZVE6UaAag9CGsbs6_73VJ2GPbDLmdX2q-P_IbuFhkUOtxoXRkXywc2cgup7ZOnmHwu-z-UXksXxujaSz"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a898488fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YxHAKNOT7I%2FvqOai8rGEAp4wVaS93ffHnsyzvN0PbDTaXIEegykcnZB%2BdRljiWw2Mn6zVGV2m28MNygvocUEgEwrHW%2BLEQ9FESvhBjeT%2Flq1awyM5Vcddl2HGlppT%2FpU335ajltdTFtAS5kq7fFB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89868babb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nDmB90Mj6S0HgmN0AurowPO%2FDjllHmhn8ZzqBWQJDxnoOx7TZ8Z2mbEwHYo2nOaVRc7KvSLoYJbEjUKQmeQd64pXb8q6XLKaPc%2FPQqOU2aNq%2FtMSPu7Fz7uhStdRKr8V2uejlIe5VL5v%2B4hAIbs%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8989931bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mScLi5YPk3ssiTf%2FcRa8kf%2BSok9hOx0%2B0JI3IjSNIdhLDmFWS1DfOxIM1OkAOcgCJw1Ljxh8FGFeaxu0jG64yawYhZK%2FFYaYUjHLrGYsETn%2Fi%2BA8o9jaPab%2Bh5hZCyNuLlRIsWPZVY75KjmJimSu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8989933bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8jk27hu33HPKQQOjLrzYUQDMXSHuVrZTAfNzzD2M21tQACQArpkCD6IeTuJVHgW55n0nRnzozRZHqQep5iQfgbZcXdWmzbpvRAhFptBzKI7%2Flq%2BJtfQI26wVO6%2BXBCuHbGNwuYopwG5sR0gAjato"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a898b97ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jeSb1ST%2FP9jv3xsM8d3rPTwP%2FmbwFPJT6OfzRvyxX%2FKFvkX2K%2Fb%2FFxt2LtdRCMku9RK0gBhoaEy%2BIaCXjgk6fi5Y91j4dZi4po2FgC08NaXdjulhm6WzOnz%2BP0Ji%2FAdFU8msL92eZsi7REX2xstT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a898e9f9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JducLCLaU1wjzb%2FP9C0D%2Bvhj8yj2Z1sibQq6au8fR2Sbx3cJZFPpz5JXyjGecmPgvCo2298Uquk4R8uDoPq%2F%2FMxUbROrxLsC5erVrH26npTANilKvB9%2BAohmjJ0BaeJz7geCnDozrgoz17z7Thwb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a898e9fcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f8Tiep1rswyG%2BeOb8KLD5%2FCt%2FOb66JE%2FDIJrbZsznovRSCeqdA1dMILuXIljf6vvLc2Pxvqo6Y%2F89WGib6jDr%2FHl1GU78Q7M7Ial4Uxtht4HeK7%2FH9qy5VS28SJCJMGUD0qO6m2wdF7eX3ZhvlSl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8990a5abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gKwzaAsRr9vpfNVJ%2BuV3bHbEQI64h7tQdSYqzdyht1vLQmu1Tgv2VYFO4rKP3K8eXZKXPpNtetf8ELhTdVFkkdTqzIoM1Fx%2FuCpr5R7yuwJoGYKuNUgCqup9dGCCb1rpUvwtHVaZYr06jdNfx%2BLo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8993ad1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jtOEll1tY%2BfVQjahTbmhWPLXtvFxY8m66sTe4bRskRnGpgGZAnoOVLZYHsgNRUrNTkTuvcDbQImzwVZh%2BdCNHnCGK3pRGfjOLasJwmGjDMC7NTZMVVqZRYnpustww%2Bv4QUkk1OBlVqLNGN63Jrrm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8993ad4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9QtzpETvB8t96cv5WFMX7qM1v7oOiYWKNFvbh7RC1Osipx%2BBIbT5hzC%2FeLkoH0JHKm7FaJqtUTMCVS5lL2t9w7iKTjHLd283LEmVmu5uJHVr0QK1Fgqjyu02stO7%2BUV2EYhCVGdjWIJQWbsdVI9u"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8995b12bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ExxUYXDc3FUbq6gYf67RlZKJ258PUWDqCULj5XEja9BmDyOHKU5jWXjWFjdKsSNJKF1EYHj%2BbDIMRZj1mOHPjkRlU43JTV%2FnRqAkvrvRVSInzT%2FnYnBL0jmstGKVorRSTYlnro97FCwZcgV4qqLV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8998b94bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I3%2BmNzPL9x4aK%2BAonHuB1IIxG%2B4bfnLshiioq5T2qVDPnjm8fXRwhuF9zbyTEGTgBc0AcAuq3e9fm%2BRrdEA4%2BBkmC32BzDenPi4yxuMfdzkCO6HJMicGyezmMfTfaZ8IOD1eDsJwJUYK18IktlIw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8998b97bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8Q9fkf%2BLDZwHkvZZG1kVmJ%2B%2FtreLCEHFksh5wBjEuVAst0JH4IHr12oc%2FoOYtRAKbg47iSnxSpkz1J%2Bm%2Bof%2FH1UashcIJBCVO%2BUNIxRwt0gOBnZSevMpdOCsJLpfSR4ErVE9zAdPaRjo1wfcoi%2FX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a899abd7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CPvodwXCfQnbUQHcqkGUV%2BCctgUneRvoKpZt%2BFoMwCp0TB4Teuvj42f8HmxqWqaW0PPFOfiYEh6AEsaIztzmPus1Tp%2FhWIEqGso7Y%2BMJns1A3AKbO1kCSI4lwcTTuufRukNjO1en%2BkEVemI0AqA%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a899dc63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c9CArQjl%2BsbV4daCIMVG6asTRuo7pwX0hvkh844IORWnhrrIDRcKfcJXDBakCyehWoJFp%2FN%2Bc9cpIM9HIpRYViSGYKRl0euK%2BpyXXLInwzncWvWhXDmbzHKKMh2b6EAr55G5jEMzj48Tge44VqIU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a899fca5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lteFs2RyQ9X8JyBTyRvfc3TZrtup0rvgFOgyFWTK4XwQNqsygnLXaI1AeGhpoHHGFenDS%2FE3tfEj6mu2chxNipRn1pRspwhJoaf7DOxd6ySaK7FI95xwk85cKCqM8dDAG8QkiNSKXHv%2FhA%2Bymuch"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a899fca6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ji0nZ4p0V4yXX0ex1suBR4KVDSGsR68aAc9UuZqI0zXrEGSwMH7dCMenkckNfkMv6A2buNdZph9xxByxPWrbG5BJ69%2Fq8H1Jl4ZRhkgCJ4QzwcNxD2fsBC7aAuxNHrhVcB6GpaU1ndQRLH%2B1oZzw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89a2d0fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1hLwysuDJud0ji0Y1eY1ITzKMjY6ZgNoLrfskugLEUSlYTivyv1QplTZ5jW0mpW6g0%2FJsBWCw%2FbV7b0KOOvUySEYSZ9Ii6A1Z3lMv4CfvjfViP7IfisBlKRYHt3sS%2FbC6H%2BXaaTbHoftX1%2FpBwpU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89a4d4dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xTjPJJ88NX4y6PdQFqY3eFzY6D9PPbTaEjQ9NQ3ydRbZR4iUUt6JXEewfs7BKDVHiUU7tfhb3wu16PDOsBZWOlHUKGTHTcsvElX3B1CUt%2FsHCgXZ%2Bv07aJ7jO8PlaU%2F64qhvp3WGBBJ6mvRNVwSh"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89a6d87bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YS3kl2U2dQqMsTX25RafXLs7y0mCmO21gLx62cxMTLM8yl1sp7FsdJ4SFEQQ1eBqXw9TknOX7jbKvjrpzMlQZTI%2FppfDs0Y1Mno5w3RxUDQMYhhk%2FoNbqjRdLFy2s%2Fv41dHv5gvBiyFwmk8EVY0B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89a7db0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QY9sbifoqRfZvxnuC%2Bffjt4xFhAtGTX4uvEkXDrShfTOJUdL2uU2dXT2LkFFQz1mLI0X1BuMqC39C6znev63JhKKmkAAmwYCIT%2B1zd7om2axckAYUWjUd%2FOiCt4hdBt72kSZTuDUxdwyYufH1HHM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89a9dfbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23781
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TZzkQKD4dlK0Uap0UJ8OeIkcgfbzm4yW5vITysMuKkT7218wHzY5YMgfCFjj2pMAYrTJTVtaCGWwmIxGfX8q467rty6X4JtnJueZ2TP53Ztw0CbYd7k85huDHLWt3EL7wM61ijWqEcjhkHpoVLV8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89abe58bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wgFdL4Nrii%2FnQP8jfU4jUU1EzAS40Y52M%2FHaGQJfznJ7%2FgIh%2BeSYHUwU8oFidxreKE8LRXOOjD5g5fclBRSRp7Vnx2W9OAA4SRrr16apfRenNtf1LlbjllgBOXjBOiTg5GXUh%2FLQ%2FvUWXe5Thvw%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89aceb3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F4H53b1OhLiT0q1v4pqgyFNlAWDe9N5BFYYG1I69l4iS7daZkZj5gTNkvRdDsYpRI5Z2xQbf8d7c8WOYZhntzt%2B21rxx21Sa5C8Iah4C6Z7R5mHlEpM5cTwwuYgn87GK7c4KAPd2uKvtFEh%2FxFjx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89aef09bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25441
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pxNa6lMawEIGsPgLBrFU%2Fg5B29yVOK7CQJb%2FxVe2dqUi2VnA2EyCItnLYWcdNVLUSTdd3p7%2B4qNzdB0CgDBcfQoL5Ij4OPiOiigV4Mtruh0VFVHehKDsl%2B%2BSg33LZ8y5S8GuINoiZsZY3swKjQ%2BM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89b1f96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BBVIc7H6ZrgsRYAw%2Fa11j%2FEl%2F91A2q0D6Q3BbflRrxQ5wlkDNh8Cnn9eCmcReOE0KKijXTNIwXnb1PXijEFY06w04zK46mEDXwrcSwnbpgVuutZ56Oqw3FJgW9V885P2igBOTh7lSPS7f3Zhi72I"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89b3fc8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gZZB4JePxOUsT3udsyb7AOPf0vpfw5%2BA91nmThswachCScdKs5t3ey4ZEUptGEZkNeM8W74JWrOdVKZy%2ByHHb3x6NgUL%2FdptfNn3wzmJAy3yX9JjxdBCQkyTBOZchInrMzgvy%2BYeLEBBf0M9BhIE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89b3fcabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cWtasUCDM%2BNquRAAmXYLZmS3YiG8WuabDCf37JvkahNjDse%2Fxjsyb4Vl%2B0JwheUSZAmOVrPnZMmZ30MaMfGc5qWIty3fu2aVjGyJ%2FevvjEAgVNcYJxg8RdQUzwbtGW%2BEItIggXtIw2vg9%2F7Yg%2BRI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89b6849bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5WP4zbrT8E8fNiiJORb%2FJKIwzzwzJYuDZBOv26ft5N2ux2UjQ2APXbU%2FOtPvAVCzNjepRbc2cCrg4NxWEtV9ZRmMwHjC6CpmdmvIleK1Gvf%2BnG%2FJL2ze%2FUGbKVvCdC6rh%2FahFoX%2FlPSBLTxx6iV8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89b887cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fRylDtpczN%2Fqyz%2BDSza6VIPeParKzM3b0NQjt3nnze9Tbf13q%2Byp95PEfSSiNa%2BAJLoXnX775Kc16gPi4j124%2FJUSAO%2FFktV1nFD%2FhJjU0aB%2Fgm6yqUcfCue%2B7apo1mLfdEfMkvkVbIQ6Sy5ueu7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89bb8ffbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NJv%2FI2w479VU1Q%2FjUjNq2cERz6ZRFkwO19CEh713dqud%2FRQML51in6%2B1Y8%2F7mt5wKidwNNKKcm2qGlsWv%2FiVTIRSAJPdk183RO7cZoQ3gFOB%2FskN%2Bj1VIgdpRGN7nrweSKLQKlXy%2B%2F28yuNNGFUo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89bb904bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U8%2FNoxupW1xjOmC62StqWdUU7magu5Zk53XbGXRhiMHohuDmN2LtCBXHl%2B%2B41%2BW%2BACPAwW1Qs8GSaVJmoe5vGBrMqi2mlqm8u1b7%2BaMRpmpji4%2FoHU6fQP19DGzr3XZru6jvc3%2BMZp2ZJ8pyGqAm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89bd93cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NT4r5OkqI1NZCa%2Bd7gTFnHsdHr1Hhmquv%2FtLxUW6Dh6EA77hviRjCq9HB8tCJMV44BFVXsqCwpVTMaA%2FROUe7pU4jUMbW4rU7qWaZdD8o0kdQTe9Y6f7jF8nqxwTeJfFESDh1RulfeKG6YEHhTQ1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89c09aebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XFYjcLRHKBw%2FPx0ItUw99hKd%2F2uhBeBPGE88B0Eb%2Fsf0FGIl8VEaeQ1EUSTR%2BSp7r7%2B70wfrPeW8mPL2UiYdiAxgtCEEuPwfbyxm2ldX1sjXKA7nUo7dxy3vM3vfiyn2gm0ZRko%2BS2nlpMiBkecA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89c09b0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ChmMEHOfhFAwd2Q7rW1BLjFlirSh9ZkvTPysNY76bi7rNv7vveFsvjBInE9alXlKZECbpL3Kg2eM17rB0%2BA7bO25Hsl8HKDoVGqzQxYVf8rz414Y0LaqRbW3YchTWhYWe6MGPhlCMhCgt7kxpXcY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89c29edbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=coSv5D6SUrbog4NqXUZsxQu%2BtqZCraBM6lFt3mPeYTBHiebMLOUk8cN9yai%2BUmpgWLnqH2gI7BVlOCpaWPRIiHjzk2A5BL%2BhM0CBjdbJr%2FJIOc8MA6UMxyQkVecP5p2%2F5tH23ufKp5mlT%2BBYHe4d"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89c5a61bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WXkEGpSLPhiYwlh1VdbRTnmZ6UOg2GQ%2BwX%2F9togK1jfiCbv1Sa9ZyUc21jba8HMeUxG%2BNWwz%2BuKdBUtponUTQ4i3HpgXU1ZbxUz2Di%2FQus46GB1vZ5yvTdNHQxq%2FJ40b2uYAvcMHJUR4NCozYTUV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89c5a67bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aODX0HC244hPc9Ga%2F2WnFkq17RjGSRCJ9baTJfR70ovcW8rGLr%2B4utJ%2BdIm5ouAh5Vo17p1wB5xKPwQqIFuT8p2h95tUOeDlkb7M7DR0Ma4Tait5mBIOouiLduNG2oQvqsjxMGTdecos95YFBDeK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89c7a9abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ymVbhBPJCUDQ5A%2Bn9IWf3nAOv%2Bme9IDTwDihjtJ9PVTd1s2rtNSXsSNRu9nmz%2B1dBBxasdX6fCIAsfOSXWmsId%2F9lNe3SzXmq27a7XLln0iCAvVnoS3vgYZOn8EuXV11ewPpjIZwp6Em3H939gsA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89cab11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zGWrcn40sCsaJDe3Yu7tQ8jOOGIwcw4F3gLHTNLI%2FMDk%2BaCNRoTK6Iiakcrv0awHplKSshl9TgCLvsVHrbyFGYNbulcFaMhbiX5MNfUgj6wG7ZKjNbdgVOjabNFq0kGOrYgpX7ah%2F1lQDzqjGoyS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89ccb44bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zNeywAj7Xj57uA7H89zNI1WZlwfbKKDe6mVQowqmM5Ep%2F%2Bus%2BKi3Zeq8Pv1u9kg%2Fh3wWpB9xDehsSDWlWqSU2mQfRTxCYOVy4QVt3rU05PW4%2BEFUjYzfABwEPyVWV%2B%2Bc1ooL932wWEf1c9c8ftMm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89ccb47bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OqDFsEJ93Jj40mYYVr9AMRvgfjogu2FH8gu9LAsHMpWigzgnvbarLIKbp2KzRtt47Y4pOSjvRowPWfP9jc5anR9NiiFRKLgmwGBuQ0jzA1NodFiuU7HprBSFH7QsPkGEZrQgpCEAHvSrYWmeGDgY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89cfbb1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CMyjD9C564ydsZmTEUgw0omjhet9VO%2Bc9qtZbsakdkxr%2BiJ1Y4iXZrUQ%2FQhIxt8%2FkOdZVQ9WIq1LmJ22mGCtjE8dLBrUI7JLRDPiCUAP7pp%2BytYPhZIOm9q3YP%2FB%2FIJgduqkw9hfYk4eFu6ufjev"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89d1bdebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SXBkO8iQLTMyydyudtsWljg5DJxGeiOTjfWN23%2Ffp9GINfcPSCUbprrvvP1KOYhU7wO%2B2fEoUzJPKZStiNr2JWZz625rdvKtDM32FDIj2CrWdENXe%2Bo%2BjplcYy8nv4J9MEy09eFEXBsHMhWd4h%2F%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89d1be0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0phbQPp5T6NOKVrG0QfCYnZm7%2FKShG9GjDY36IqB1SjEKXG1VbovPR5apQeFNad6niH3vIxV8YE%2B2JIs4ER7oqyVTEOlF4UojFCpkMlLF7QNTnyOhDvWAxw1myiUYAfGGVQgDZYCrKTlr%2B8mx4z5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89d6ca4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mQf7pkXX%2F%2BpJGBTL6yQuFEKMomfbpT8CnyT9OvR%2B2sNy2%2FF6VcYkXbv3jBKY12WTNRngU5Pt32JDjmHxiP54GnX4rRVzA5XucWu5cCPbrkw%2F9oFzgWDscRSPqdX4vdZDRLNqmwbLJcLyPCkL1f2e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89d6ca7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4ywpFBh2RdRfu2mpc2G5zb2YbrdaFqL7050m6o51CFkUw%2BYhUSJnWg4WRbhaVXULZ%2BshXCR0VLhv9Q3lN7PuWtVpiHxsXYTp2nzMTneR4KqP96nlc3fsgdQ0%2FvXX9%2F91pLarlnlHlwbcQ6lApDsb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89d6cabbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=baXlGpWNBEx1M6NyDjk6PJpWAlhngZi%2B89qiRyglx58oN58UQMZvOWVKGVWwrjtbom0tfZnbVPBJhTgLnFj16Pyj0rpvXyA0L0gA%2BM7XRdw0CVtuFo6fU593DURCV5KDGuZ9jfLSIBs%2BJ1g999Dt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89dbd62bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SDLZWUmOKF03dnzvkIyhXOY6ltJJ9NRj8Xnb8hTvK5hSvPLjHqkquEvzUmM0a9%2F6dqUgCEMyPhMp7cIbfb%2FPHGB8f0uv0CLP87exPOiJ383xtCyckZItweoLpTNnklkV8Bfzgxd70F%2FIbBHsvhWk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89dbd68bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sm8ALrbNf0gB7JXITdGUSuhfk%2FiqVztKZLAIFWmHjDZl1FIdr3ykWNJj8hBg4LrC78S4Wjcm1hdlFP1kFz0MGvzHspuyjrIfi3YmRiqakVtv1xY0VFCCe%2FjBE627Ds5%2BBpVE7tpuXKvyRhJS%2BDIe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89dbd6bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2GMwG%2BbiUcSq0xat9cobJ51rAs0gaFUYQjT5wJsUSAJxXA2PjVZxUoJYnxEtKGtIZcSYF2lhOMgKck%2BIgtGJJXtqvDFyuoL%2BfntklGU%2FXw9rF0R%2Fjq%2FOnSQUaKFxe1n5Yqzew7hrZg6l%2FkCtAoiO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89e0e23bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0bZwJOOOoWLeIwKz0VguGXE7rhJJCXpJn0wApYSLe3TgsaQrHuM9OeRVyl5u8K6HxqPA1aOHAXM%2FY7Cr8f58FFRgoZr7GNsPaS%2Ffwu9I1dgw4%2BmOiDe8aS4%2FuISQRiGyAP5Bp%2Bo%2B0QDfu2feXDLG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89e0e25bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=unJmd5tV3aMW2ukLpmr04fcNzNVXT%2FRSV3H%2FVmowRqNmmHSbYM8yqu2XVYQ5btDdUJ%2BHWeWSZ%2BiK3pi%2FXsjndTZE3thiEGz2BgE%2FCcstn5vmzqp1SOctB%2FoIkoOo0cpDy6nBhYThZX7nyQ15irBm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89e0e26bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tPBcXc8tbz4wdNOynie2xRSGYq741EnH97mvwP3Td1cV0RPf%2Fdst4MYk7JomaVmcsv9%2BPkADiMuPNUOBN%2BU3AJBv0uFsGDJ1hjWa9MlReJCOUnfbPfAGt8LGpJ%2BXar261Ybh4ndNENUG79t33l9m"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89e5ec7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2Ynreo2fL6WO6avLjJaRsVWpRhf4CtjbkiOQzwUF4r3uN5E2quCjuv9iOKGo4L6LtNynrNuG44zlxNmiJ%2FZjsSEah%2Fc1y5MVMa60kdkQtutFX222L6OCZr3lq0%2B8scjlRaYbba79UvKSd5ar9946"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89e5ecbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vyC5rvlho4%2B4T%2B47In2PEFC2qTJhW1J4Aih6cXdE8tJkc4z3YUHmMocsyz9oAaYlWD99h5PfD6TYzUBRsJo96Qxk6Uar0dvLENkNIcrt28caYfO3o18CQlXg%2FP8%2B%2Fq6d%2BQHUMKCuI%2BWMzIBTcogb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89e5ecdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vFimJkGpjCGZdvbpDMOztTde%2B7DyuogqFdXGQEMSFf3o6Le%2FM8swpxcGVMh%2BZ3M13u4uZq4wM8IrIqM%2Bh3W8c%2BnH8MXMxtKUKKF9OU5Lg1WI0tWABdOpez5djUA%2FKbmLorS3edpkdpvhZxBkOmiP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89eaf91bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vVrsFPx%2FGpV4WgIgrobN7saWjCKL4fA08AjIYkRIzlC1L%2FbHpF2UAHzMsB5XL%2BnjaR2QvslGpI0qFzcIDlrg4t4gDQ%2FAytfvZp0nQw4ASccjyQTvCW5SCpZFGzyp7U%2FPhxcYb4tAn2bnJ77Vklta"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89eaf92bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xZD9KYc%2FV3pgD9cAkCrnH1GtDTtpRc4mPR4T%2FoNMEH112or%2FNIkGNiOEbU8lxdl91zlQUtsALHbM3%2FWvD8DMz6H6B%2Be8prc2cG0F%2F3Uy0QxVytIRycjS1fQdbXXGhFbF2Q0ssLq9i59kYj0piCO1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89eaf95bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kAbVt7W3Uv7mM4%2FqhMMupM7B4x9%2BUB1T9YSLBufsFqpjgdjX0YVqz0khaRhzC2%2BcEjPpMPZuxBAsREpfNQptetgw7SYJXSB0zhJF1j1r7SHSYJ79sr2edEPRG8MMOWFuiAQ%2FeNwxfcXj9skoraSE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89ef84cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d3R0C3sKRXaFmS5eHfB3V7Os6CFUZtiMQGnhGpmQVcW8xUKVN4MGBi5AwGYvTeUBWwECJQCZlmEzmfKkJ4XbgUvNZmfLZsGRYKnjjb%2BL959QnedyZZxeZvnRWka1oK0wovztLSRQfnj5jBprIXO0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89ef850bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QTs%2Fj2ftezeT7W6MuYgngGhKjgw%2Fm5t%2F%2BRCyedzJh4ALXz1x5Rb%2BoGbl8cq%2FCEuoZ2sRRewMkyChotCqKreBy4uFE%2Bjy6tsqyp7LafB5MSUIlUI3UisOz%2FSmwrCPk6USwxkA2RAR32n2Dji7PLvH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89ef853bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vzlGzIcaPlliESZKrYumARBrZycAzLX3uBz6hX%2FJFif6jT9WpKIvgOPVpo4oI4t1cort7PRxu2li30f9w%2BNG6aV0ATJcTWZG4kvFmgnok3eH8FFqi54ITf6eP%2BUWLV6kBbpzKz0hJe%2FoiXi4zNNs"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89f4905bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pKuOh22n716zbtAZbw%2FKQ2FmFZ3goPvY%2F1J4UxT6l2eYQzP2c67n2as%2BWfzhT7E5g%2BezQaPCXB5lMuGOq5LJ0vtKqVk%2B9gaPV2LRTBKVWelhB49fz8nZ2SZ8VxJpBDZGVLuu4dXvBoaW%2BriVhUZf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89f490abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dYVo06dWkhh2Ohn5cbNAOFmagI8RP6P7LdOp2HwGkv8BByynlYdA4oJtM6w10GnwdHEb5WksTne89UieF%2BjXbhWheJYuTSBXwr%2BiDSlPrEJiktGVNxEGrUVrDWAi1C4f1XlRUykiZvUm9b0ETrXh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89f4910bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HIBuF7gteBIqXIkOfOGl5UJ5Bfymh9WjOIGQIaHzdW5kXRFwAzR6w7TXdmGQUoZOGi8Q6YWe%2F2O6ARaHikPGlPhm9IdRjDj9QvxHBP%2B8dl7viK06ygc22DVih4Z2MDpHbXbR%2Bxg3eBeQfmeDuxCz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89f99d5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mtw4IXFNJC7lNS1jP1dkKWD495uvH4jf1lbbEVc99egzsTmWV1HuHsyAIOaXpoKfOWvqRw%2BFMi0UifU9OlAPYJ0vnCU7%2F9H0kzwTJ62DGuTWwuUNA2AKPrE0V324%2FfTC8gNCpxvIxmj3TQVJjF6L"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89f99d8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YGeSwUSUFna%2FOPqIZq6rs%2BMlTuT7Gm%2ByN%2FDyuEBPgNJthPWOk71GtnQY%2BvTaSLtTtI3K6ip0JG3gupp17igrehhJ3XI91ihhuYIqyJnj%2BAryIeetWIOCuL2L2nz9eYUJ5nFT1rI2St8F3Zo1TlUL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89f99dabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ICFtRcOfLs0JEdplVScWr0PStppju1N2%2BXF1UP44tYaNevy9kMsjqvcd62%2F5uv20z6DtcvPdB4dfJ6J2ft6nYIxQVfb6vfduSfTMM6GRFUMgbTQuxoSA2Q3rUoWTKmZXpAASSO3cOZOGoZOwba8N"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a89feaa4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VPuus1C3h4dTfRuLWsc9XVEDBaC3POI87iiru1SvJNePszofex5nNxaeLk7izf8%2FDq3otKjfi7QIHOrTCvVDMaNxaQ7QV0ZNtABICVmVaB4JqVtngB7AehiuF8TFb1hMwuS93WbBe7yuNXaBPEUZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a00af1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=80%2FNpbFo%2BErA5ZQeI%2FFfkzU8i%2F4ImiZi%2BV3SSybhlG266BEni4XWCd%2Ba8y2iGRx4F5AX9JbQd7t%2Ftl%2Btyrr2CwrbQP4HD5amOx%2BZlXiUQJFGCkY8wa24RZ3szupgI%2FOW3uIHHA8cr0fMULTbu%2F5a"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a00af4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b5UgbvBNMfFSAEAUTQ2qX%2BFMmb%2FDVRo9ciupA14WIutBZx4kXvkn%2BkDmyDM4j2klbL%2BAv614kkhJNwfA81HeoyPmBd26RsJ9Sec0KbCZdys5s0akqt5qor15LTNFuL%2B%2F%2FtkGcDcA4MIy87nOjIYK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a03b79bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sWt3Co9S3spG5Uw8x47VgFFScgLRGePRlRUAW8OxhD8muZcFNc1%2Bmj7CdjpTFgE9h%2FKHZjRWB0rNz1BAnY%2F7t5Lo%2BcLS1f4%2BS5PI12uGMPuIxO47MQBeQe9KfQGCG9rnvtT7nrR7%2F%2BFVz7fcY7zF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a05bafbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W48AcPsJmGs90WxmfqQtceRbosO8Tt2H%2B%2FIu2PIqb7SolzdP2nxme1dwI2zU6PKlSWKi2%2Fi0NXMqd5h8%2FJj5iC2VZfwDtqAREJFDYJckMdFzBOOFyG22HuREJcnP9B9%2BEtQ87XTO0zGQFCLAXbAm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a05bb4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3vRCLFbnLT5rduKudsbzZc82XIe3omqy03ZHI5I2XeP9BBEO970p1KfveGUq29UvbfZmp3TDa%2B6pscIAoWc7TviC3ZhdP6TOpRxPfBxg%2Bbc3%2B1M36SwQWEnhK2Nra1rGnwi2ofa5ZRgvPsUuDU9%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a08c2fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XxtH1PHr1TZxIaQmabwLjBArKQiuX3HynLT0AZBcqdQrB%2BxkheeMq1qsP%2BdFcH1Z2474pWKyZOIgEAlxkvNPcOxK0B%2BrnBZ6YR9hsVOB0FAAKYkgG7%2BuyPxcl7gWkckWP76DfgiBbuIpT3ugCz%2BB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a0ac65bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AYHfyOyUp13b%2Fs75SCRX5YBakFwEhjX0s22g%2B31XMK6Z4R3gA8KDalb2osY0DZAono43%2BIaqyHhgyotZKcRwVCjsHvRFHmav1xNATlj4H2E9hWisrvXj45IoHqj649ui0ysCXibKzzGmhsDqmfY0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a0ac68bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P30Ca4znufuGc5t5dHZrmmKKbvE1BkL3Y2u00hyFiFCjmP4BkzcupBEFcmNLLwspq0Q7A0Npai2NmyxAlAGK0rr3eGKNOZhmSk%2Bp%2B0DL957u04inJdBW5yiECRrwEY7N0DeMEPlf6TSnMBI6UBSU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a0dcd6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MA70wGPBm%2FiYnpQYMyREQc%2Fmkb7Y5XVujBZMoPHwlAF5I34qSRZRRnPvlQZFCyq73jbzKeE299nq%2BBRQ6a%2FEfAfUMJX5c6nMeOqx%2BnuRrmaGEpcEP0%2B%2FTZCZM0b5uVjkgu%2B0%2B9yUEZQnkhuZKFEm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a0fd2fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VV89lqMG7%2B%2Bo%2BtwZ04Lb36O2drxDRRd7S3IyZnWxcGul3wXm2%2BAhfeUgTzFHFCn1U%2FkG1LHq1FpYq0OiNQLi%2FRDqp4Nyo9Rj%2FfPQisu%2FYY5BbGTip4V6IBDXeKfQhJATePcrOO3tuPEZ7sw3F3nm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a0fd32bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23782
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4qQyULTYqsJHs4UAK9h1KFn0vmNNjPL%2FEoKXp1UmSXhTh6I5FRBZaymKKFt4GlzoR1HRj1Fvbi6LComzbtusq4SvkY6Ul0ZPcRjMwcE44M35FzXrDxaj5TFzRuNXwZjo2%2F2Qpw4xGwxKxUJtThg0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a15e20bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xb0Tn4WYwZFQtY%2B4f8tXAIhWB6NKF01KRjAtrGGvZLz%2BjcejnHyIzn%2FVdV1m%2B6u3oMd5gU8t1%2BGVXDOr%2BI%2Bk1MPEOGayXJMr04FAJicVHlYian67nKN9ce7d2aKAz5KIFi5H4fUsqiFVCXBp4Cwk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a15e23bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25442
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lnnCxarTeTZ7I6Zod3MFuxQLhFojrqlKs6u0SQqL2Z5LnO127KiePZYDlI%2B9%2FW9mxPXtpWyjXIpV58W3aFn1weVc756dLQh1wwPi2i2%2FGhjBPzAK0etWiMBWNaxQz2WzCLS0cTp2oBV4vUg1VUdX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a15e29bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T%2BuNdwaW68LGV5NaKhGNVa0tXRramKs44YiynAvI6uygOB%2FheWucoV994UftU1BMDu2ibqiYnZy3%2FypHnmKovdXQyiSQ0VbyoG9X1NPc8Tkkivn%2Bnesu1K1ztgc4F1GibKtbtyoEVyMaH%2FSZWTx7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a1aeeabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=13OxepRUG9Qas0ivbUT16iyBHFnVyynnozslMPs8AVkwubHoedQGPIahzd7tmmO5Lg%2B%2F1z0byIsR5jaFilfWa3YdjJgiNWDrZu44o3xgeVIIAWycpIfKFsnDkmNBvyJEQ554w%2FVFWAzGJPDsLFlL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a1aeebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vWT%2BdTv9CdE%2B%2Bu7tBy51xIaTNNj4ExHQ%2FytmSJ0lNiBtTBw7PMgyP54RLwjRS8%2Fq9ynyy6Lif71asENvcwJQRbtpNMFQ6FqeGg75bH2HMWa3ruuT5hXVBjZRuOiBKgGKO5toMA8meIhuBjC6iM33"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a1aeedbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VSj6raNIFyGovt7tZ3HWkL%2Fs%2F7dtk78aUaDGPY7tjJLJstDs%2BdRLWgfzdGq6l1FQSMTmEppe%2BoKLwYVlWFOZQSLaJ4gisNYhjYKuAfs8dF7ojIm3wmcfdIYkDv2mC8JsFHWeGHq9sAY1EjaHQuTp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a1ff9ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zeEZABaojNl8Yg1XLPbKu7Z6HgUDxldBNkGw7wUsFZZ41XDA0djb2QYy8Z%2FpxmOLfn1UvSeipZADFnVefKqiO7LkCIBNFNYiHE25SFpjEiYCuu3iSpOa7alP1ytq2xNEB0pl7XxfDVu48K4bwfKQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a1ffa0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vU6IcbjNIc9PDWQzqsVj5phgDA4XSNmzXtcMJppriXOuiRxtNj%2BqWENQP0WVdONI47Nfg1iOJljizmOPAVlJnLsNGe0cdb6xQulmhkhtHF%2FASUcQT7vgMvZCfkSAUKH%2FudBtqyh8IpN5rLfffSDg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a1ffa3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kiq1w%2BO3W0hnKkphr8DyEwbNZo86qoAa3u9Ppz8hj532J8IrRh5sLqJenikG%2F1L8fHI3c6xHADPdXorm2vEKnx3ruHMFZcGtpXzPyEp%2FSVrqCgAvPNwiTXOP2D8txEbhJZeRaeX%2BMWxYJfNT8NaX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a24829bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j7M4wvY1nVx1dQs%2BpOeFmyutNp6l1aiz3mlPfpHFefFeLnKWLreFlgw4l4P%2Bi%2B4kve81RpLwWeo7xvAdy%2FPsSShofFc2mmRna%2FmikUcYQWEJPBpWGkdGykqkVeDB%2BzfoBx2zYS%2F0HaSOtJaLMTbb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a2482dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qWcUn0DnszJQtU6OUYvSWC8JLxsR0CmxdprzhAB7jIUPfBaWjb4kI3iMrzKbPCQ1GsWlLx4lX9DQnzAPwZlyBPMxK1yB1HguSdWllrv1oalGn4xOgPO0KOAl5PPazZQM%2F3rwvfEyIdny6wAxwi20"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a24830bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E3nJFPDy7RFvz4w4UXa%2Fhh0HIQQc1FJf9dBsn1dLnKF06WHQWe8z1REQAbQ%2BD7vwtEQn%2BUHGc7ZzYx8oIR4L%2F53eaNmh%2BlkbTX4IVcb8hvCRKW%2ByhFXoxpJO0rOBBgPYMaen%2FxkqaIxnklxNMQ82"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a298c9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B15wQXsVB0KNrEW3fpHKlrG%2Bi3t5apGELt0scp9QGDQxHsQPCLCB0lZfrNZckAIRUXB8Dqf3wNznd%2FMJerUHFyfsETMcRzEKk7Xl1gk9SW8eQklcJzyoYbCHLXFYl3W6LDZzGikEp6axuO%2BAsghq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a298cfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BqTzWxOdjwTFh4cozyzi%2Fb0PEet7GEeaS7TRNm1FNofE34XRM1IOtP24OXkBOorimHWvcT3NM5cHmZbPR7kS%2Fy0IzW7FhowuHwzc7Lg7lASQdk5vOImI%2FPY9haRr%2BU0kK0tnVUwSl6vD1iMM5%2FLP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a298d4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gmJa1jvOD0hile0YVki2RJSJSk6c73S41zCsfyUsRNCrxuy4khar94QntDH3w4flQmsj0ccGkajFmUeCvQUIeLfhveOpD7oLZB%2FEHf2eQhD6M7vzKhxNZEvVc1JXexmi6lYenexf3iAxvSEPsA42"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a2e986bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Oh9UiWo7a2Ld1xjsdyrbS3DH6t8%2B6YPPfF4rKtlHKQ2tQnIM2w0RtshxHL25pmA7eSrEpoC%2F7PI%2BM2VNDeuN8iXWex7CqqW5ckDN%2BsI%2B8s9P1f2qVWduZBE8W392oPfg4YhufbwPfYh5sMjra%2BV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a2e98bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JMw9l0rYUylFE%2F%2FY0lKAPVgWzUmkLd0Fg73e0mj9uXY%2BFo7epCxDgCHz96PYXFBnt65foIE0LScX0qnFakwiLil5HJ2%2FiCLsZovCAaezOoMD8Iz%2FRoe2frEfgqvgnrMS%2BZWnq2MezjornO53Schy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a2e992bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XB00oGNOOoMpk48r%2BEUhsZBYA4h%2BoKG40FPnpYImcQNCsFhZZxei2xKSORthaVxoG8CxBdsrL0lkeYe495rxv468Jk2KsGBlx2zq1c3XC4pdydtZ9c8kjeMHDTj6qX5cnfEstbNcAjqCmzksy%2BgB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a35a7ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B5OPAkICaNHUdvX3OOy4%2FUTp4JFTD66n7BznDCftbdGKFnVWTUw7E3PCZ3OiuBAMzqIA1aql5v%2FJlpSFlyravGoqNwYQC9XtLUGbAXZykJujBQC%2FEaX1nIgoKO3tMHjwhYxMvxzWNt7Z74mVe0ik"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a35a80bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X8Dn343NnoGa%2FCa1kT%2BODm8FrUS%2FeN3%2BFjB6%2FtLctREk46Gj8xIDdgI%2BQAkFYTbb%2B%2FWtAnNnpPoryHXzreJfqy1gKons85AUV8zKxdW461%2FoC%2BQjykzqR1GkcF9zEas%2BxMNG8EdpXND9LFmHm5cb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a35a84bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f7RympRJj6EKGyMAnxZ06gIYg8D4FIL%2FsK46iAL1AMWtZoJmPHCi5XbAfITjgWNJLI3ABvWS1tC4Mk2BfRk9AFZOO2vEYStC1suDoK%2FqqqDGTrtynaaskdErEP0EVtXvsNmXgEkb55%2BhhGOr5ilO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a3ab31bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u%2BnSBoLNUOrUGnOsXykLlgUVawgjwBKHxEZaQg%2B9uU3aN55ftQW7sUiAcvsecwhF1cdz6Qm7CRRKdauXHYNk3Wi1SdQYD1i4AY%2F3s3N8JljPMWcv0vqVaziKilEYZ8yI0kfSTVVSBSHfw8Xbhuy%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a3ab34bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E5AsRqGFF3fLuExKii96tsFEk7cBLQ5T7lbW92ix6Df7%2F%2FsSC9zxgISvQvhUK67IjqCkdNOF4wySaQwbYqbpjKZQgO4P8TvUMncfFxln6%2FBea1dht7Pvl2c2WIQd1FV1lLb5IjhVhX20w%2FouVJKO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a3bb71bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eb%2BeBQA5IziCqYKX%2FarIr%2Brgda0znpo0MrzpKTMfXikmH0oUIt4xqlvemg%2B98XsvpM%2Ftw9IwiYkd%2FwRGd%2BHfzaXjTM%2FoGg%2B4MQuiWy6JHjJ7DcoEV%2BL6%2BZ5drwJAlyJGbueDiWykOvyrbL7XFnwB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a3fbeabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hGY4iOlOBcSlr2U6IARgX2ys6ZLl5ogtR05vSqgV5vqpgwFwHDrNuGgAYHI0KVWUZItriy%2Bms%2BuNEa45SMvHW1qxmJ1%2BNr%2BcpvrAbm1H00VpvbO738Gasd2%2BQTW41G3E9XVydW40E0P6074rm5ej"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a3fbeebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xz4vgurA3d%2FxMSISOxN4NBpPbAHOyqVkYYOPLXk%2BdJ3HwPiNlrgd4NWsUfoiGHWIPK9282ROaOt1EsaF%2FIRymtJHCwJJYIR5xTg7i6bI6CAwhYwcT%2FJuIkdoyTcZW9XgCUHDLIB2C3L%2FoChf2tKh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a40c29bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AEkY4tkSkfGoVsa7XQj07WVt3FkZoISBRD9GfaZ6UEORwxqyCv42KfaYsHF5Z%2FPP%2Fpt8G6%2FLeCLniwbYr%2FEBS52CKUOuUXUM5A%2FeW9d4TaQgwPJHHUfXZqPHpVoSf72j74kXxjEdBFnaQvdy91BZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a49d91bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BOa%2FAGyrL%2BLhe0qfsxG5z%2F1NNX0hKDF%2BinUTGId6LVHtTzvLk0szb9Q%2BbYjcOoV0xFDxkdDWVzg8%2BoCeLOavuhI5lYtGXBXJKyw5gHvwim3T6wbXulfB5SfH%2Bw9LlSNNx4vBWgWKfseApoYocqXR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a49d9abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bO7aynrXg0lwuRrzRFbTHw04eBNPv9ngfk6mrPstyDQco7%2BB2jmAYCZOdWiM%2FbwOb%2F2FYJFaDBI3xDqbz5XCi%2BKLmOHSVX4yDJRiSFNwsiyobeCKZP8WwsV5MAQmFd1NZfFIEASKXN1uCYuwR%2BLy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a4cdf0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GWxSQpDvMKrqKAYU6F%2BShxAuQ%2BJPeHF3dwCYRM5SsrDbVPdjVXSMjTbLRj6ViRfFZBHI1XGkPXfKSbh8Yq3id0yBIn4zuuUW6bYJJU2Futlrw1vEoC4FFm%2BvdAhi%2BvfXjXXeUFZjsqSndgLZu%2FDb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a4ee45bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fb0mzDHUtH1FkZ8e0Zi6LlWbrO7jm%2F2bHPtOzZpXM8HnnztrDkx0YDIYvEeJuslt59PPqunF3c8N3ZculPdcofIZUIntmJXlq6m72zUJiKuaty6kr%2Bxl7n%2Bpsd9Jh7abmS2WbqebgNZFIkUjl2jC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a4ee4ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pMcF%2FZgi4AxAU7BAStPD8HqhuHIY3CMmPT%2F3EDbhVUrumRN3bWtLL5p4WStqSNsjzXfAexrZdHzr29w9lIGiZKVNt9W%2BiNJ0WybzgRHXAFvqPd%2F32G6yJApdza6eQ09V7WsirNs3K51NPoCnzIUa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a51ed8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5p2%2BILmVAOb2if53tSK%2FHGQ2nAJN%2B%2FjcyfvEKvsdFy7FAPZ%2Fv3mXXTTBo%2FssDvDmUiNANyPZZ1PS1O57iET5BxT8iLl1qHr87G%2B2hqrXtr2dfLUb90Tl4%2FFPRwUZSSk%2BM32dJDY8ki%2FJewRTPLSl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a53f24bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qioC6zZI3vGV6wT4Qw0NXEhzZCgeuoY8aCFiBFzILc%2FjkcabpbscD5innrtOcvgKfwvG8qRTBgBZ6Fnpoq1bCPiqa9%2BkHDrEbohyA%2BynReNvBs6Ax3QMgQzehM1c3WBxqwaMvw6zBsyPNDGFspxT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a53f29bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O7QcpYa9a6kqylkRPBOYzruTr7Dpmu0OTp4eCJZzFl39mztKCYAp%2FzeayxVjLqsLNtIJRaAi5zGG9cmZTeR3Xadkq%2FYPWTl%2BFSkTK9PYeUvmB%2FK59fp%2BUE1NF4qbAHoP2NsAAk%2Fg47xGMDbbdU7h"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a56fa7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=92u%2B%2F3tXzSD%2BE%2FrsxLtodk0fj25HtgtLS3RalfmguJQF7BXR2EVXVIubRcKbi0yYEv5C8FtE%2FMHXHhKUZqLRTEMybeEsu%2Bh6Q5Q8EXNqGKFySjMIG%2BP7fQV3uXkOTguFjFBJhBki4pkEXsHBzt2e"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a58fe7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1zLEif5x%2FtIE149sB98RAf5TDti8eL6qf3qBu68MjSLehTWCwS5F0o0c1J4CtR6jyyJ2lhBY9NDnqOS5XSP6HAHVIAjfcEKCoakukmqo%2ByN4tgucpzyzPsVjGTB6aRflxu3kGacCQPhxRi3%2B%2FzCs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a58febbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6ZGPMJda8sgiTountCflq7jcjHxyaaEMo9RQAkDeom0GFVupUjq74QPOZxHWGESOR5%2FOVHC6rJ18eNnYzmJ6WzeqB3US2nHDfrkSR4YTkPWsFz0SmGEMR24Z5dUdQkj64iidyG2z2ZaOXf8%2B3NeF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a5b859bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B4HuwUk%2BQyxMkO7WSapq3IKUZnZ8oqTaHqCw6ZmkbavBMofJ4d%2FIAJqv1Pj%2B7Zu411LXwYpPvtIttGESHbEMjZsiuT9Nz5dR4%2FvDeAYa1rgqsTpfP6Vz%2BNi4zIayCRIgpwR0Ovsd2uhycFeYG0Na"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a5d895bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=htDjMy9rcqZM05RBD%2Bjsx0STb%2F1aKSt3Y0grlWhawHQ%2FPaMGXp8ukybyiFcY0eEI7Tm61yfq1Pq8FyEV5pEMzFXgb%2BDFbUAuclieO7cl%2Bs8GIHXeA57CMmIM7aCmUgsjEk9XcgpBB8BUSHSMSCLN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a5d898bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wS4BmuPUPOCDPNBlVFmpmFM%2FMAi9PAzNbUJyNJX34%2Bg4nx5oNIcNXcfgSfViDWIJoVdeFzsFShN%2Fi1r4TqDv6MYeyX7oRTuuE0WHKj6m3jWAbgIKlmdij0CTkDbMgD4OMYCWjcjfGgxYi5pKiIO6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a6090cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A8gwcLQCwXlRZZIdVy7wacPq4wX%2BXDYJQaMdR8KRr%2BK4zGy5V5NB2hCpkr9AJ3cBtoiUcFuTu0RXsB%2FOpRw6DZkU0zLbMXmpGQvypHvkR8cL8Ggn3gOPfxGWvsaqoYy95q0oosDoCObjNBUOVb0L"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a62957bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dTH267v6DYF8jKLI3nUAEh6RqeKGWe%2BH2RVmgdenunlRtI1VoU3nTo1T5BYd08nesbuLfHYBDuPs3o%2B4C3ftT5i1ag9HJVecJwJPliJfLYnJ6PKdm%2FeI0HxMhXg4%2FOuwlZU9BziI9XMbJkfMIcV9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a6295dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J4IsdcqBR1w7vvqQEAnDIpGMfhfu8TDqTeMNzTZI2Ol8lCYneBJen2%2BFy%2Bad2Cep58itV%2BeEaT5DGFcgU2iY8L1WJmyqG1tZBQc0FJw9w5hytOlSyL%2BkHXvYllTWk1a8g2RmF%2B%2FQQD3CTHpJOBji"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a65a08bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f90MMn8dCzG%2FL0q27q2QmxSh7xzjwts8%2FALcXZEcIPmcpHWF5UcvNnWJIzpbL00mVAaGUy%2B5IZ2z2VoE7T%2FY%2FIQpTVS2fOQCNNJVpqjnbGkh6h7VDzvCsppb4P1QhHHeCmGoiHSzRbxl2N56DsMr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a67a53bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dMTvGLuRAt%2FSsmMUA5uP%2FUkERSibLvJYuEO7LdV1EOYRgVPO1bko1jBJhS4rmRtqE9bOGlbwAWDy2S0JT4%2F1iY08YpOWc2GmNONcf1%2FvqS89mmIaYhFQ4wdt4%2Fg3GR0r2a4WN38xZtU8D6o94xS9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a69a8fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=UxGQ_ajn6kir9RX8v29F29OUlSQU8rhHkpI_vXsc73E-1674677494-0-AX8gBDqBgYzeaJXA9NaD9Nnh8rpJ42R2CzpPYNiM-X7z2b8GbDGKSP1bykxKrAd7CzkYU7ggzS5GCi9fw1yTGHlWQFIAeHQl2ndKabzFWdlr; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rX4TQ17u3q7fG07K7TNHuAt3ZRVcbeH3bYfMoTileBGlwuDIPUmWCQCvBPmLZvumHtzrunR1TkS%2FtV7nXJ7CB%2FPoBT9Dk8xX%2FxCxmOAE%2FLYkIn83LLzzl1Rm0FwGPTUheuw0kA2Mhsw9GjkZoMXd"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=UxGQ_ajn6kir9RX8v29F29OUlSQU8rhHkpI_vXsc73E-1674677494-0-AX8gBDqBgYzeaJXA9NaD9Nnh8rpJ42R2CzpPYNiM-X7z2b8GbDGKSP1bykxKrAd7CzkYU7ggzS5GCi9fw1yTGHlWQFIAeHQl2ndKabzFWdlr"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a6aad1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EFcgXv1lSrbtRjbNt%2B89q%2Bbxhj4PfDfG4CW2nUZzRACndiitk4SdPMy%2BTisulndEzgXor54elUFScgFKbBS%2BF78kXKZcBfpLziQtusAGod8WTcFEJiljFnkAArcvSNmh6L%2F%2BpMXXwMAu538M7ZMx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a6cb2abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jh2hvalMaj1IAQ2X3SL4Fl7GZp%2FKXItg2hBUTP0c0M7NSLvjdXjg%2FWdy7GzvOBc0PTWGf5e6xO68VNrc8yQTNeBbdqZ0gzROMEIUj3W2zhKg4loJE3RKGOZVO1pPNKUiBnTw%2FGk1fOr%2Ff2h%2Bv6kB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a6eb8ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FiIqsZtf4I4%2BKbs1BrJA0F6zM%2BnBPu8DNK8wmkQSVDWdi74v5jdRAtnnMFPlVjui8n1BOngzjnWjLrpnYsrYHEGRsiX3UxJeHzO%2BglTz0K0hLwUwTUxQoUMAe3ztWNTSl4YrSVPrC%2FHPSGkIRpEz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a6fbd9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZY4x1yAOZSu7z%2BD6e6Hh5BdwgirWzwu2nhEnkr8cpheWaMHr2WbgBtUVKDPdV5rcwXl1PnZdWE7%2Ba3riN3ZWIBvhP2p8KYwix1IlYnYqFfN1Auz93fXBaY5LrCFCPyf8kc%2BGDZrzXEY2%2B9ZfPTAn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a73c5bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ABSHS145CZZrEtHjq3PEc%2B3%2Fy6ynPU7%2B1J3EPzbss7Qy04on0u%2BylWFr3PdMQR95E22aBqt1LC5BEqCbHer2tfRdn3oBU%2BcST86zZIeRGqcB%2Br7JhdFA6WLwp5OzPmLUsTgfwpf8yfFVC6FOyB5j"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a74cc9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NV06bP%2FvtEI6zsEiuWUXYypgcZue46VmRp77QOrqO9DrlRyVUxhWuYfIJISNVrQrHb%2FuE6MxI9kU7txCqRRBTTwyeGNqz0WRYKYtEIsSDSi%2FDZRifw2DYv5GJGf13qI9crA3pzE0ZqnJJoInlPlT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a74cccbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B4Aqs0UqYw0XP3gMuHy1FajCuYq5o2PCPy212KdYrz9sKk3ZF%2F7UZCLIjjuwseAnxqP1oc15MxiL8yEuC%2BJKCi%2BFrb1IPBAYumHSRD0gT9I0rm5NoidvNRb8KhDrgBkg59vbqd98%2FEMnKYQ5Peit"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a78d56bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23783
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cpKG1wavoo68b56stgki7Ch%2BGlloROVT4O3XGms69Gz6vR61N2NMx%2Bn4QVzP3iBiLp5XBEYtEUFLvrH5F86Z9SEgBzVpD7uQ7MbLRMqayJG%2B%2FsItT6MfFqe8%2Ffrg5MLyFeEUYeWAXa7D%2Bi4L05Cu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a79d8abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25443
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sAoPLM9LqIT16cGuCbVsStTX%2FS9NnPZHkTrzFTdzw8he5VnQ9%2FmYYj7PcxiTZHCb9jvjDknYD6r2ia293OtDI0MYNkDmcX0uPC2ZM7iCD23RkF9fCviqYYxWJTA8wPHzfS2CvE6AX0hXqrpKNXyP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a79d8cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w8dEHtLN%2FJQI%2FajupDgJi5nlH2JwYiQUUbi7V2WwAKv41MXo7p9QxYXqixhpR4GykGwF7ZqbxYNq2egRElGm6g8QnA1DvvR7mlE5kuaUXa7UCwgKZL%2FRCmVae0yMbGRPh48kDp%2BD572HXSy3IQYh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a7de00bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JvMdaeYOOSvXHt0957xMht7b1m9A0pfVRP4NuX9H%2BufiCncyM4NQXRRUyKo9PHHkJAIkSg%2BHAA0HJr%2BjHoJrkDfBPVMOAmcSSoIrE6FhmacPaYzGwk2M%2BCBgVfZsI9zKgjbD9z6oI6bIIZwPnnTF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a7ee4bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bg4mYzW8%2BB6hZ2oqlc5c0cL1%2FSJQQJAISGplx0fJcwgi0TtcAUM8s24RiUjwdRK4Iuen1nYfLcY7tZhSUqooQZvEHwt1MvOnDUd9%2B3INCPDwcuwxxqssx%2BrJboJK8F5MfOTkePhWZ%2FoHMQgzywG2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a7ee4dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4gqY1qZVlMIlBQdmNDe81dPYD0kDK65lfwcUwOV9BO2OksnqtrzktzuJtPpRlmdCr0KAMQvQDToNthNviq7Cv8yUoG0u3wQi2dLt2HKl9DlnyKfbSE7pEYYRPTBG9cju%2BrYfSkdHQUP2Soaz%2B1eg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a81ec6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MRnEByD%2FUDpzOYV05XYyLi7M%2FiJlKOKteQMlMyd5yEYzEQOgAbHJYJI6V2l737PXxbUMpbqOVf%2F3fNH9RCxN0b4ubZ6h3My%2FuEbRs6LyHF3Nq3oBM5UQira5EjySxF0ZfVuzhyLHKjdf7a2n%2BwsH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a83f18bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lKl3nb9%2BDSO4aRYSfi7pJvY6AxluU1F%2F0HZVbRTul3qpYDsrkX8dwbUuGMlwx2UlTc6AX2%2BC4uvbgachQ9Hzuvk5%2BIgMppKg%2BOnZ7t0YiXS5sjsYN9AWiQ%2Fe2XiVdoO9yL8bXUD2k%2BqYW2B%2BRiWa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a83f1dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=edZTu2KbFxrm1EZh6F6Oh%2F8pmXytHNISG20xLnfWReHqUjnHuOAZY8dC1F1fEtRUiuqWgmnGo2MTWwOC1jwoXElN%2FX2nO%2BmMvgtooD81ww5I6SdaUg15OJB8fmSwsASuXBhsIj8uzZKQrkthwC4p"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a87fa1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v2qhzNyzUzhaUvO3cDEHjy8J7gbWJhjp5%2BY5Z0Su3cIXOS1uLERN4fFo%2BdV7AinU7JUgfelfihAvWnnqiqhVh71FSqlZUUEIc1574TzfSuNqlS3YYkcpRGSCAXhIjMYRedWcL0cJ%2Bw%2B8MpMkKAgb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a88fdcbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=twZ2ntpxJUMXRwhYLI9yiD41ynBSu3sWc7lQBijgDRQwUUxlJ0VGg%2BYR3Z9TmFj9%2FrhJzQxW7zkPc%2BmpqOWmZzbbei9gUv6x%2F1Q5662a5YgsZlkKJaWibtIYwusPDZTB15VtcUsfLgWY03U2%2FpW5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a88fdebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iaosfiVn6%2B3qIlMuTKOc1W8FB0ldhIYxRfBVaIgqbxP%2BKbgcUAS4XIQX9r1a4IY24OuyVwtlRPXVqlk9Eujn8rQqzzVwmHBP5JxOg%2FA%2Bz9daWVOdeDV%2BkU0vstp9KBY6Nfbn3O3xrRwT%2F3Pd%2FrPM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a8b87bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OwfQa0Wbt9tXp%2Fj1IBb%2FgMGq6EJRNRK3%2BbQyCrMdcjtc%2B7317vCxD%2Fg%2B%2FJMgv7tSC1kUJ%2F17SgbLwwYN6DAqhExJYTb7hEjCkns3pnLt2sCfREVdZyWVzPS8aZLgrC9UpZCh07%2B1ro14PLsMxINv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a8d8b2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uZLO9Uaq71lb46y1CoTHVgxS7JaxEOvedxh6T54ZzFB4ZYrJHcVJSetuSzi%2BXO%2FugD44%2F82i41e8nQaeR%2FlVIFB9vAgASvPXFl4jYOLU1goPH%2BME%2B%2BebfyQOdvi%2FawMQOI%2FbhekPxktlzxPhVIQR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a8d8babb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ByCNrqDcC%2BvE7hG6wywXAkCz9Y0IDgdHdP7bPP3RZ70Xreg8CnrKREuTVCAeRzL776OHRB2LewrTRf%2BO%2BRpEQhoROhy8ScrG8Yuvn%2BFnxWnql4eqPQNeshjZmvIgR0mlb1N2cAczRSck6UzGKxDe"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a9296abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=khYA5vUAIo47hNE%2Bv8OtLB9NJhSQB9jJy3QFvFTcjjGMbHvQL4KywAOhA2vCrGHby7EBletcEwgtOGh1uVZ7jyiBZrAedTzEgVidhmsJG2Pjz%2FFdXOxQaCXLLTojTYmS3HAh920fuqyINIDoeFqp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a9296dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IVUljPhr9IUwI6YfJzlb3kF9uUHV5pSx26ueKkdKxUb2eMxfQAVQ%2Bt8RtTulcb32Wv5WMkmpcC9z%2B4%2F9IP3dGHDw8buMMSxTr%2FbwIZmdGKoVYLoRKhEV5LUcP%2Bf3tC1IovUBLJ%2B%2FvflndNF7jpDe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a92970bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CV6hRbaUiiwW%2FmqiwWLBdcc37fFGsEf%2FnbLh0qg%2F3mtJF1fPoQoLwe5WPkYV3d2rqod41YzRBjTlCENXt3hYq%2B6MZWjou9wEU0xv%2By192gjK5zx9STACyEZDkF2EZED1Esl9MxzwHHjStukik70g"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a97a0ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yKfke%2B4qmaD%2FaIOwzxe%2BG%2BXNjusaYUXHVpWCuU8%2BVl%2BW9mi7j8kHsdRMsker9geR9TM%2BeQRyQxqkCtGX0i9pspjhaYEFiPHkPKc%2B4pRPeVSAGgpcYKavDGUtGG1zChgHK9ertvpjN5eykcA%2BDLSG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a97a12bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FMNURTQomgMTLEy4Ls9RrGdMsGax6mQJHLANN4mJB60dyv0O%2Bsg3ikZoSt2LZoK2srZZyd1yqGvVNdd%2B%2FRgJ%2BPWDu7N6k7ZTBko6xDpsGGvsoLrIUA30Qcxd8EsdMk058F8H%2BvQOR4p%2Fle9oTcVj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a99a46bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AjB76H9q0UNiakKUN0tlLo4Ybz9dtxmdQJNG6YROQRKjM2vpZuEfGORt9MFkQXH%2FV%2Fd4ZzWAVnXDSo%2B5c7Tpbl2B62ELUU3bIgki%2FdHy9%2BLQUB5OOADDVCSsZH3Emcy%2BPJn9d%2BNjVyTqk5WHHcxv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a9caabbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BWwspkTS2bQoslegap1lJH9uKMaLb6tI51Dz93UuQwhz%2F4dehmHktg3wEbD%2Fx%2Bw82tzbWIDZnVSEO8W0vCTciJ8RiPWd0JhWWMtZtsQ9qjDN8dCdNMDHGLYCQQm8CsUFPzNqmwKffG98AbHo0pgM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a9caaebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=13x87onNxbUrxyXFVr8X6OyNvnGOzAJ5YnaDeX%2B0A4p89DCkGHaJZQuZI2B0zzpr0Sff9sTFDUh1gIt0FEQq6U2OTnzwO7fuJizna7wQMVXkdGpCQw6bfjTdFKmdqLzyZ77hsYNSTd47FGy2TblO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8a9eaf4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S8rwRR%2BN26JII1K9LQCYTM87aZFi9E0jJOuxadOCNYozocsmaeEO031IJRZLAj1EYq90M0tTF3JzrgRqQfHskE3isGAWBYtXr4hA87aFsPQinS3%2FEZ6TBDJWbsIHwoyJL2MSfycsmAw64zFLCNB2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aa1b78bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eQcoeuhT1JGWtceeRit4%2BfFQkc3Yl9uYvbUe%2B7x2E4wlUOBI1Svf9ks6tLb5pi3JM%2BDMNEz15QuZ9B5Plj4wODof99WrcGpbYyqnIFfVzAR7WLTOHpFh12XkB6CkfaMHO8TiFVPwewOPUlFNv6mD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aa1b79bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RjbrLNJcS%2F2yQnfSCU%2BhweAHfHHbNHmhB6s9EKtAsml9w7E7l9bOAuZCIa1B%2BrqEbPW4qT1dSmzIdx4HqRD35mjRh%2FWplKjSWQUC%2FmeisvJna%2B6dvIpzrPsTL8JD6BVtA%2FiwOEeVZp5iDmJB78xF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aa3bbbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hfpE6RLMCCjNzdS01Y5IMt4QFRnNP249G4TDwZCJYxk676nzhntkPcw%2BMHezPhmmFuwb655v1n3xBS2geJ70uDl9ZZnrABGasZ7lgYahfiuTxfbc4k7AYXisiu9cn9Acn6Hs8eOtHCOe%2BAO%2BJpHu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aa6c2cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=77kQvmSLuNtFaFxzsirK9IYyL8DPhch68aVKhFuJbOAsViD3lkohl0b4Bkf0XQI9o1FNIxMoHK0Qou8w%2Fre9oqCLWLTxr%2BoO0syjMGFr6Nv8DSzFN6uW%2FR5zyr7DYF7dZ835v7NUIbBxGAjAYu3m"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aa6c31bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SrHz%2FiTB6RrWjTrrNCCQwYh9vDYadbvYwo%2BROW54%2FSA8agpwl0ul2pGCgTySE2CeBjhFiAsB8qOmcsuBe1WZl7Jni8yUFx%2BTjVmhRu4XV4ToDwz3JZgFjkFBgjd2N5rc9GuT1ObpJ47rlwNDEWtp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aa8c62bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=18FUgIUGmH5t%2BfRpHNd7vh0Vl8rjfLe13BBFBPAci47FL9NGJjveBtPbCydVy8MPX7OZvL%2BD2DXqnqpG2HLiVym6IE2hniSYrtyqliVUkEQmumgNcx2fmgC7p1H3YmNPWMk%2FVqSKBLZxFRUGJznm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aabcdabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UZgIJyFP%2FeIIrDjmg0QgZSr%2F1Bussue1T%2F0i1ZwJuxtDqaKVVJNt7QEFrpEau2SPz8IP2dM0TTnur482yZY5uQ8oxA2R8wX0RP0rZYIrOk8Vy7O5L73%2FwJdX%2FcJCKi3EIXc4NEyH%2BW5N09dsIt2q"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aabcddbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YtT5KB6DMNsvLKvMZvmEObYPXdIHSWQsz1LINCFCVgvYzbPUW2sffcvp0kn7MTTqdkL0V9oyONteFPLIkJDOXJv8ORAGJQ33eyVCSsLYqGzq%2F7bfPuRJFxVcYbyd%2B6wmw0Oh2sc%2BAmrNl3iZUrrl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aadd15bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Lscr%2FA9k%2F3hSLVYnFpZAJlVYzFZRmzFOXuKY%2F2YvZRPvudPVFDIGQeo4ziPeLYDD8wAsesF3hHGc8SfvVT%2BhHSMhIawum3AFrV7w%2FkgDKEWGxsQRWjVh9fGsbbkb9Kdy5LKzk5G7R9NaBCN0%2B4US"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ab0d79bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jdP4ZOiC1fzKNdGkBCwZ8D01UnqaPGZWWIQOK0gA3MzuM%2FuWWtAf769QYK8AzuWdiRITXJQwQPDYzDulN6TU%2B9CZ8fSO26U2XXPJuRJldfKZQvv3BI%2Fh5Nyth1Lkk843OMb4jRm9VGF3EFyIOi61"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ab0d7bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sN0ROjgbyuvfwlC08PKAR%2FUHd17%2BsWwfjJO4cE8Nzo9wnun64nF400YC9bu4bUJkPxGlH8HqDV71laskYJ8ocfis7Hcvzh%2Fb4FXCs8jDrrn7gWhdy1Qp6DdZ6ciAB9tMacJzHqOWhtbcgrpZTizX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ab2da8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pERWS2hUIT9FxdihQbtzzRi0wFyFZkdtSSCKgC25iynama2PVSqaq0Qg4MQLMIGGM4Q6E2lQZX1U71790RtpGRZDflOepwFDczp3Qgd95WQ%2FhSv9HsMCPPJOgJGPElze6HM5kwBYYs13V5RU3agJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ab5e20bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NSFEQ3aFm7IQTnCbU1oh8WLoO5hUSsevJmqBUCgBa26E%2FdqXQmYvUkiYixGUUM98UKZD6sjwhHClAgXg2bEsf2Up%2B07iBMjx4BF2MdTjUj4ydVS4DgcOT0DbGrEuTqlXGe9rojU7kpl%2Fg6lI2g0S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ab5e22bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JMO6ltr%2BQ7Uq%2BsHWSqEXvr05jDLKbhRs0JSv%2BWWCmgmqVSFVRGRJbald%2FX1b%2Frwvteo9nYmR5lxeNO3MzXWJIOFlQ0aRC5Ec7AQ8ljput%2BnLsPTkGLo3WfVglNkJM4wKoJ1cHUAex%2BoK%2BwEHpp7p"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ab9ea1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XGL6IZT5cBL24c9BvGAsOtM8gREVpNCJ9o3rkbQs3AK0l2srlfXjWHSPvl677JF87Zd6a3PWjnSKh4baMI0cvpqDM8dYfSNGBzCXcc0uoSfKOEjudQpvaJ81fUfgmmQCnK3NWmgH%2BNHqOWWcEMPl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8abaeffbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VFlXPS7WD69dCQmqXxW2v3S6pGW8dwUuLE0Rur0IiYsMvBSTYz5LvAF5TPluf6MmsRoKI1d02n8K0FU7gI42sR1MQTvMdeTTNYzOpkPl%2B9a3492t5D31Q5EO7sJeNKcuqzpGO14%2FdQKX0uaIJ6lq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8abaf01bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z8%2FYVZKOBTPMjMGhSooal4tvy0erdReMoHWrC%2FSza8jYvYuMh1%2FDqWUYhKAWmibI5kLeLwfesnPnODf90LFzGofGce%2BXUXeNlDBktsSrU0IFDr3eTxpfL9fzLcpJFP2iUzbZOT6qzfa3t9ngrSWv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8abdf7abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=onL9N2F1QL68syHetsYh8eo3p5g7gnvlI0k9H4S8p4zI%2BVK7N7%2BOncCtzicOzJwJGGVFqoceG0vE%2BwzJSoUNq%2BmHHt5SMQ7NYH%2BS4MUQm6FCHcH%2FapuOl5mLRDiq07xZYCpIg%2FZZQ%2FbGI9BRH57S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ac0fd1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TH7gA6dw0RwT1iF4cbnH1oya9yFVIcyhF%2BlnMfr2JOcYA7PqyK%2BqKtCf6EZeLcOuAMHYlSQRYATzzatMn%2BHJCiLyzIK0YvX2bhrAxTEE3pkJ91UCjS2A51t1OIUk1awgOPMkvMtKxGm%2BL58%2BYcC5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ac180dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BjjMmwXyZXnPkMn%2FsViKoj5vn%2BwDagcq0wkxh%2B2NVKTk1JppywkB6ULW6IbD6gCiTw6T6SHA4I7A48CzgK7Di3fIWSbJCLW%2BNDyAQwvly19fRn%2B2QaXD21nmB2JUI1aA%2BdRI1iumxSUd8z1rFh8v"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ac48a0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OJAZnWxb%2FUM9xC6FjeHOsULzfHqDbbq%2BalPp1SpqpW4TFuGnIcilsgz6KV3nxLIAlYgkTr0P4wl8vs1aUZs%2BRlhjS0Kirhz3gdMYBmiN%2F2e8X21B3o73a4zk4ZHuQzBg5dEQy8MOPiNotQySAD1l"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ac48a5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=okN%2F%2FyvmkW6%2BY4Haj%2FG9Jr1Sbhi7yZSriPs5JzGgveN1waEKefcPbnBuMAadMlzGegF6R7R4DGTdfyBlD6GjtVSSIRmo5iXrKTT4a%2FAWye3Ih4WPO3bczXdh9NarRio0TT55aWytNyYb9Wb%2FPGDC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ac68d7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fe2LTq8gcPxsV4PUN3p%2BIdjnqlX233IQOwX3nIjDRoLX5Kcizuyz5oi4AsMQ%2BsGW8cwRSk6FTZZ6UUblRV%2FVYVxFVcfOCHlnTF5FcXxPypZip92RVuUe0JlsYYMAOrg77hfekN8srw0n2PlM7wqu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ac9950bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wl%2Fr1lwl47am7zZNWR6Y5lyeWxPYFpSn4SEAsHMYp079WRNJA8FNXj7lXsOFaizFIiqJt8aOj9rH%2BibFX8y0Onr0nd8kbXWwRhbKWzMca05ttv0Uy1lVn24b%2BBzvovfTONW2d3z8%2FinM%2BC6YAQsE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8acb98ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DFxjXKHW6cwQPEQ%2BsZlKkMapCLKOdWz6fWlYS6jGUubB33g31xHxuzN6PO7azW6RZA0vyPQUOp8xYRmTzy5rDeCUFsZaOadEDxt8fvuuVfg%2FT06TO7F6h7LqAkS0%2BTZjEJvxYY6M%2Fov%2F8D9NUzS5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8acb993bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4xX4Wv%2Bub0CfVDclIjOIhAmHkWNCt7MTSrI436w82XG4VudvkQRB0s21%2FMW8PaAKow5c3Bm5HDjye%2B6KZGGXDTNS24cubyL53mQRjMUvjhrdxK6I6QYXk1hvy2kRABNHutqk5WJHFJwii15d05Li"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8acea20bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EehYHW6ZJz1Fs4H7f1NTmpM6c6q%2F2ZNOdRBfaKAB9ZnVMbudg9kASl6HoMLRpkh0nCdJITfHILUZa4zKmbpeRpGkMX8g1tAi6AZmBS1BsxH1cF8vV7lUEgjwSyUxDgHOBaeRSZQKOBUGgqEr64Qv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ad0a62bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n80zU27pEwfbP468v7D9HE2nekEOPDVWv9EtFzK8TDU9o6cBLUz4SEaTtWzcoQzaXSX5TV2YV13DBXR4oCKbl7GbuEp3lzd1zpVeYdVBJ5RnisHosh1%2FP%2BDxOs%2BodeIj00KyJEUdrr2LawrTjD8Y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ad0a63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YsyumCOB1GXV8jJsCFT6wTxq48C7xS6mU1PAfbYzb5mFbW8uTREWnPqu4PWvqMMG1ai4EAjCUany6Q9W%2Fnd2f6c3vUS61dpOvz9K8XHJcC%2FNQmCn4GRgXKBShVXsbYbTL3OOP98TwFDX85mhbVad"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ad3ad7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nfUv32LLr6YaN0KeyBEwRT8e9Sq7PyO3o2TjDYWdHdot%2BgU%2FSSMQnZy1GMfou2lM5q7uo4vIOBI3CTHMz8E54QTs7EEuo%2FHcWFujXJl%2FnpFJPR8LG2xYR%2B5fBehUbRDHyZdMjOHu9fp%2FyDHYseFw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ad5b17bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uFavn7qVuGz%2F5bBufwguZtkCmdQBuNL6Ss5vBY4IjjZt4SGWabAWxWEzczjoKb9rBHF2LaTTrQl%2BNPJYF%2FMszzbZ9AEety0u%2FvaacB7AayZS0l8BD52SARMmf5Xzf%2BKBMbAgGL%2FWWPw1BakUFRmY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ad5b1abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O9lbjltqTxUYBneIDflJyByrr55yfRhOVhxZcne37Ezm9ni3tANJeqjB7I7PoOX%2BQJblHH%2FfrWnnYZYb8ERWrFL64V3A1%2BVnIXGBaBo3DnVbI65aa43CDqY06zYRFnRUfryb5mmLrZ5web0O2pHe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ad8ba3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23784
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2JrogWeZrVgXo%2FPHUQblliZCIbduNrc%2FOto06c%2FcKS5FB8v7QPpr1t%2ByBWCOm%2B5ckI67HuS4mql980%2FrrgefPTMcXEte5%2F%2FBg6CX9krXL9gDeZestMYA%2FZiQe7Q%2B9%2B3bs3tgVnyR19FUO3CSoh2l"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8adabf2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Jp6kbiUjNVfU5P0ZmGFs7oFOMLToBfLn4DFANauYah%2FqJ%2FabT%2FvTWYyE009Z67n034EBMHQ28eOlAqA20rGx%2FNAN96AN23AN0PiipiwDdVI%2Fq1JcK7giRsKzIUvOCBnVq6OcmPoCJ42XIcutNd3o"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8adabf7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25444
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Ff0eOvGPN%2FUMNSpli2ZIEQi%2Fi906l3fwd54t8uKXZKKBNTO04qL4LJmf0Tx4ZhIDTNrBHi2EI6MVkR8VSem7C%2Fxkr4kn10A6ro1ycTySZUxXEtyHnz3hUfLjRqB1bOB2NnFV8TP3%2FaIMYeSDWEh%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8addc73bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QV%2BS918S8WdsH9%2BhKOuCWV6T9n07WjwZzxGuPCY4yWb7Rb6uupcD7IzdPfwqPHwgYb9p1dLOkAxc48HWH5WjCWPj5EMYryOVcWEKkDPITm4UcnUmS097U3Wf6Ya0LhLH8%2F3KNEiOV4oorz1BJbI1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8adfcb4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gOqqMoIlfBOeyctQecjwR6UOQLUfJF2niDOWRGsIURH8sPZx2JCVcGfRQMKBYViIIMzBwAReM65DSU3XZ0qbrJN%2BXPFPkvOjn5jGMQzl3F0UxHhspZbPP6Hv%2BubUA%2FqW6u5Cj5Y7VG6vdnUsahYz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8adfcbbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yvgzQWEr1tOqHXBL8pJQsT9aWaHvu39Rl%2BskekMuN4pjMQP5x%2B7kBCEauJ7ekDWQo1%2FL63vxngtyKRuW6y5pcr2dYeTl1CoZorJ507Rmm9goLJPTsk3dyXo9l%2FlJAqxLG5KUcEijA82788y7eEyc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ae4d62bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U1i7e2WrKBOXT7Nn7dKfDJXiGZP18pE%2FAvX5Jj9mglYkBxjN8FbnRbg%2B2hSuC0GPsqFZ%2BwJTIgc6MfqiO0tYj8GS6taPRETGB0Bvff57sb%2FfB%2F04U55%2FXMTWwS4vI3Z6lVb4YvoxkFoqmKibEuCb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ae6d9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=siG7mkjtc9c4gj2tV94B67B7oA1vo32DzquRADghwjvydot%2BUVFjgYQEHiZvloMo5Hisb2ot4o72JUCXarbu7mQg2FCS0lGCDp2i41W4zpSYo2XCnGK7%2BH8Cx47Z2QsRvA%2F8MOs4tuJVtHHVctto"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ae7ddbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E1%2F6cS0zi6GJN7CcKlUgUcO9Vg%2F20uxdDfIcTdHlZAc2I1EGmDAe534itWjYtIjXhRszlFlAg%2BDpxETJfLYGA94Ik9cDz6%2FzPyVU7EidOGbQCukIUqjoEBgTUFURE2qJxKvXbPyf2f92wja5khfY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ae9e2fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Iy%2FgbLXH6EBEveA4q9ldGxms2uWUyp1w%2BUKtXfI2OAYP3EsQvFAGh2MfbAj0ZWf%2Fn83PcVcE6ZZqnZSeSk2i1omJ3UwYE7DwkaxHMJe16c94KQg6WN1TkUrsjoiTaqksf1ffLen3gw8%2FaaMpxbNj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aeae75bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a7UClPtv7rkDKv4rl1Hud6Xwg%2BsMGbG33%2FeIAqyhIlB8klsBeM%2FYzjVe0BfF8PFuK6JvKS1SzCuv7VScIMqYyrxO4sPSj3mYim91SsAiJbdVXiJn%2BE9xiDl%2BbZ7a5txrUe85m8wxv%2BuUAIShHhiq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aeeee6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BJWpNN2Y0zJBKA3%2FObVec8OUlEVfeYDvxKSU39hFj8cgfWs3c3biun7xHSaT678qSfUoU1Rkv7BfPguYU3A0eiP15C5G74J%2BVRj5nK8VN59cxYQsiZ0OFTgY%2BEdrknOCspsmxT%2Bl6nHXydDr54kK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aeeeebbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kM2HlOBB5%2F9Uf9%2Fn1Noxsw9QL3gx3n6vNGlvpUrwEnTItg8SkciD8locX8SurKJDZXZfa03DBdRRZ4olvGP%2BZe2MoP2kHrN6Cjc07TVW4Ln9P3E64AElqeHrxl22ncQsc4VLlTxIcel6HXxMWMmx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8aeff34bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kCbFxe9CkPMA40MQ24hRT5N9NX5iinQ%2BLXjTlqU9KinDEbzfQ3okopIdZNciiTOQvNLp36Uc%2BswdnEcXky80%2FoIA2P%2Bs2zYOREEDOiwmjiDPpN1CyI6XBnx3TcreCe6sKZpR%2BJcxIH%2FoTScbtsTe"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8af3fabbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wh3zzcZUv17aBSsk8vfETQASg90tw9KYUb%2BSKfJAMJpLPC66vk1jlehojrIYpdpiDoywrbFuJTY%2F%2Fvq3KauULaH3NjPd1tVQYKHhycfZvXyYXW1uxZeICfhsZNRDs7EIKOzPJVkVY5AuX6Een%2Fi5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8af3faebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wNGk38foLcjX5y3XMBkdqdC9m%2BpEe8F7w0ygWUqHvFMp7sW5KlcffY1s4xeRKgoJ9H3yyj6hwQ8JB7%2BUz2JxwRNaPayUHK0Db3E5rxsn5IcEaju7whuq6YIrGWBH5MYatuL68SQXra465edHmy6I"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8af4fe5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FfW%2FZqeRplji9ANVCDTSljSA%2F3isTnEZt3a7LYgLuw6%2FDhaOTJsK6dortq4%2FlwDV2lP%2Fp1f1nhhsNAZ%2BbfnKQ4i9HxnWxQIh3asq%2BUXTwSvOkUmoK7kbd6kvaLlePf6AapWdx9ZNIvtDtYTabY3T"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8af8851bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FO5dr9L91UJrrtBQgm3OpWSHJ1tOh7KB7A%2BXSmlHtGsxIv7e8VEb8hYP2f0CGoow3vHh4fcYZdck6mfbp9JTuluvf8Bgj8ZTWJEyNIBFtBdoTNggU3s9RrVoNUX4TzwbaCohrkXOg5eHO3uxA8mP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8af8852bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jnbuvBe6JovEp4x%2F3Q6D%2FMKPU%2BnptZYxCSr1Rzz%2FHqlmQeQlrxFvxqgLhwWW30oAZnZct09a4tgZVaq85da2881I0j%2BqTj5W0jjV959Aykdz7X9b%2FlMgtb2FbhoKPe0OQCendEh7mwcfZI8kY90k"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8afa888bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1YEAFxMfjdWUOHNrUTz01p%2FKnUGdtM7Wvl73vT9fpbcE0A5XS4BEQz5HVH8kEDoG%2BUvmbeZ%2BcAE4nU7Pg2mobge%2Bm32mO5kTQWc%2FPPD0X2vNncavyoqMprdfkb2N9%2BM1AW%2BOk5hQ0u%2FxVyrO2Fo7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8afd8fabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t5wqCPsM0CusM8GsN569qUhLSqQWIAriNsG3zUEQHwIR%2BjxF74mjG0Y8Lcju%2BmJjvK%2FyphwPhhKtswSA54ym0Ms0%2BndeGw80VD%2FxSedJ6BpPLIHreP9m9NtRaj%2BPFQj0REb7ZfqWuAdQvg%2B2dRM9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8afd8ffbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bwN5daGHILQrS7oXdMKnOPOjJ5a3Z0tBiS%2B%2BRqL5RS2RrGpeyzhe%2F%2F%2F2pAXySaMUNoG1%2B1C%2FgkSwT41HZlbCUwDofGB%2BOPzc1QI8kbXst84kg%2BgdJZdBRrARy4vSj6e10TaE%2BddrEjxLnS0SXj5o"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8afe934bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2j07ceC3q8aGLdkE7e17J1m1kPaj%2FpJjLii%2B6it8uSe107NhhBdBe%2FIAphr97TUqurwFxGLzK3yGHYBquMJvuC0H5nV5aI1oi1cWc1bXxFfP8BkXLRof3b%2BaoD2enR%2BDJ7gv7oho%2FXvaklQIppaC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b029b9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FdcyqRlGNcX5jy4qi8X%2BLJs39BzoQYZipUecIplaH2YW7dvsx9w1Lp2WTDW70tLHZRr2jNYXQGJ1F%2FwjxypmujiJC9IacD9vsv6GgXSJpbNAHJpaqfeKgqgN6U5g9Dp2iFF7qnpL1V2CxNGq9rUC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b029bcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cnu6kQ%2F2CV6kd5xeG%2BO7nRiROp5lzy4x8AHtkldiGciwvMqvQrnpcRTBTKwRideW6Xn%2BAuGNx7mvYnATZ1DZ5ux8cascmhtRhk4eMSDHW%2BQLsVG7%2Fk73H3Ry%2FYbReGHRqoUi%2FQ%2BHEPVWwehSU05d"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b04a00bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pgPkdlRQ%2F6gQUPdIVRR7znYU%2BNEfUmXi7RV8XPT5%2BAvoT%2FRIHIl5pE%2FAWRAfoA2oNU2yO%2FB41aPHpycnKffls9yy2ZuxqXTtkFjfUWLvprOlWBxczTmXd49rhq7SIL0lkVeGv97Gvpdf5GIcSeG9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b07a86bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NlXaA61yiNtdtDtR6tre71Du5v341TFyuHNqPdRFOVS8z3j7uu8BaazQW72f9KsFCW6NZCz9jmdGLoDLFnPquc%2FbJyy14gtwFs%2F8OtDBsCVyI35kInLRGdw3sqamNfV1zoZhVe65Sj%2FDFxcLSEZC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b07a89bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kcRQEAQooL6Xwz%2B5mFMejfyMIO9HKa27y%2BG0RRJRIx%2FechuECKfk4fqrKKAFeU30RjvP%2B2Ac7S3U1sLaf1lWBY4wm0vdoKQeozLMPyZiIW93mXaphV7uBwQzFYGXAFGAUvgrZRjKLrLz3XAxKTvk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b08ab3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CM3oucZrg59I1WnngeV%2FbePF7JkFo8%2FQXpVHKliKcvm4AHCKiTIMbH%2F3NBS8pTWY58zIp9Fexos5KhiS9DOz%2BEdr8klp9gX2eTk2rDNKKFGvPB1cuBmMKjzgTtL%2F0BcEdwFxbu3CrycD4sH8cpXK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b0cb5ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RUeHBTqjxVHAJPSfnItIzSR9ZowxeClSsuAGpLUZ1UaSzDAt1cy4dAu4QwjsNg8eT6FR8L%2FdROs7pVf7cBSBv2LbEnGfqOPZgfCqT7SAC5iKzmsMNsk1JHmifuAAWBTSKz77YVH1a7b2YK%2FGB%2Blg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b0cb60bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GK1jJurljgAMUK4KN%2FOBGIJUwlcdj4P2PNet5IykjVxB8fIRK9Go%2FhCfu1tMVTuvfNK2HYXyaryUmwgS8MuB480RGdtPYPVpX%2BIkG84z9o5ASUJV5EwYwg2NJ5y1iu3DiPx3QCGeLTQs%2BOCIep%2BW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b0db9fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r5gLagn2NWmQ0b3qASuMCoDglxqULfaazlJwEEox2bhkTGFBkB2q8oA9fJaF24e%2BNGkrsJcgcXc%2BLL8mwnoj7wCQP49OkJT96OniroaZOpmZnjTeKk9Y%2BvPyBTXnZyiSxTDW1NbX3w05eorK5lYU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b11c14bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fIpY7lN6jRUZ8vKSGAYWRj%2FtuXT6BXpvO0CLwV9qvcJH6cUHDMquOtqvR9tx2%2BKWKpYHB%2BgJ1oI%2FL08UOuVERXOVP5b1zFwFLkQ9QMtyKJgAWrlRnqSG6%2F4T7BTDXJy7R7coKzeDSUpN2pJj0nia"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b13c57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FjeW9eEO2lwLV5oHb99Vnk4DE2zXRJk4HB6Bo%2FWTq9cH986lkQvVssxwpycjXvlMCSHlMwXEv2f7CJGgozOfWRua3JddTs%2F0feCRg8zw%2BPEiIKDqTV2GkrX%2BKiO1ilUIek0UFf0ChvjrqnEXccSJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b13c5cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IT%2BwFkbkGOI5gPPW9MzvpucGvnkpyNW1%2FkYtOhWsge%2BVtVX7qOX2HmDf86zjSMEOvdqqFR5YO0heJY2%2BYpR6MVBZElDmzhOMdBIHfFhf2VVr9vCr4BIvZyX%2BmLP1EjDoNnMYuYHkUWwDtNNwCc6w"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b18d42bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tqnj%2FgwSPY93wlU%2F%2BB6xajijq46H60h7BN5PIqwnMsm6SSZxHM9A45mDxOzf6CYpo5eJSdBpvMdxBm1V647nY5jUEG9dE9XLMfH1JYT%2FyjJoMWnqEbNbM8yxqYrr1hR4DkbFv0wPJUq4m5aM0Tp9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b18d46bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gadH5MFe1kNfuv2aEtEB88RwxLULia8T3UX5zJgUx0o2m38Q3qIRDpGKfAXMttADY17ui5%2FaGaqYOSP6%2Fa16feCh3VQ%2FbGISBVpyNWIuJn1WEkfNxuyyeOMX7qSd%2BorilT4OREendrtchSUs4Ho5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b1bd9fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gBBefVJ3nESfOZXp3Imn2kIAnnJRzfEB7jix3wb7i2KbUJHnbUHdRP5DufjcGqF6bSgCkRnuO95J3EHp9QfZnN8Fcq2Ez7d9ireIXrxCVKHtbCxu4ioVvzYq39qtLaFrg%2BunTq8bmpU1lcoKrfRj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b1ddf5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k4ICBol72f3l%2BXozqLYT0ncwjEoTa2axMFK4CjsqsTjRkJ2L9SgMzH3HXU%2B7VTHqujmz2cCotT67O1mTgN9%2FBAhwFGtgWp95vTs6jvooEgDi2L6RF2XzCLuGyJz3ZTHkcrKjMrXBS0byCukpBhCt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b1ddf7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jt6EVjW7Tnxk9Hosf22J3kLTdO%2F722Pf%2BVtNRvk9%2BRl0XK896YDb%2Bjmyg567F008Ssm1ZBtBvHSPFVcCDdnfonZVQDhrnuMiFPH3PVOeW8OhuKcQs2%2BWc5UwnM%2FcbIZ%2BfVSURcNtoWShqw2Jm25c"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b22eb4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5EyMeYgRqzC%2Fdn%2FeaHDabKA1%2FXrn3%2BzJY7Vh2M39HMkRMo%2Be%2BQbZDJWJFM5cwXxR4WYbb1GoFl68MBssHuEPp8OxkKDFMIr68SCFPyQv0bigXeMwkFaMKYVhFJr5xkkdc6%2BCDS%2FNURQCH0AaKfmU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b22eb5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SJxB3xF7YrdTv%2Fa%2FPmdwpq%2BI57RDktoUwpV%2B96skLCkBQEixqYwUWCBx8w8wKag8tyIsbfSwXEM9obi56SPV6AZGpYg9aDUolCclUUzyU%2Fh%2FD9cprCYvDT20ccXHWeQOlG794lcznjhcZu5UnBb9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b22eb6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g3a2nQx3GV%2BYY9euU4Fvz40DflHE9PTCRpGe%2BHkFxATIx7bcpE8G4CjkT1qwlufuo6UKzGQAHZNWpaQDKfidqYCNjvwRxU9%2F04qKkIBDsPezp3MOLE85Fs3C9dnMqXmG73i5YuBm5YVKB6vzG7Qi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b26f79bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4r6B8Q7Gi0hf5O%2Bv0f4g8SPD39N5Lc9vkVsAvRAKrLgoicIj8pLyJVWAnCmf8lRsjvwoWNwGz8XZxZdBa0L%2BhSNgBdm3mdKedSS6CO7omBzA1QCBt7xEK2CO%2BTQABri1%2FewQ1uIo9VCpZcOf2G9J"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b26f7ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FIfiJRZ5WAzfZtd70uM0Or7OeFycrrSNWnZf%2Bgutg8BwR2l9SlBa7dFzD112HGDueZYekhiWUqeOLNVlmlse%2FzRz0rlHHgjcgjDTrvZP8arohsnzZzneneQR5M2hBn3SVTbyoRn7GJO4s5DwJMd8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b26f81bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zt5rDg8AJcRkOImUkySfHi72SIApacLFkhJ1GhByiUaL0bOfpA%2FCrIyy3HTRtVCoC00%2Fl1jSv1USv9s1gVoIYUNxVKw4JZxMJer5DQP6HBytJZrWaycAT1EntccRLrEek0%2FWGnsd62ZCbKMw1m3%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b2b831bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=55O4l%2BdMYy12g3KoGuBLGNf2Ramgqcq%2FTiYpx14NFA1iOye3oReIqV0a0minl%2F%2B6yg2gsXYsdrQEci1NhvBOPdcFhy2OLSF%2FnXj05D%2FqaUKT86M9CQ0l9Iup%2FNNleu4o2LPMWeaYU70pgua9x4c8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b2b833bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OEgNuAYHaYb6sM6iu4ZiNad9E1dzixtQaxGKLFsYHRL6nVOHh07J%2B8emeR5jVXfdc4Ic9%2Fy3z1jZCsdwVEuwzakBMCQ368hnYFCbRGtojpZIWTAXXz1O3FBzZZgl%2BOxeSAQyW8mn7Ky7%2FZCc7CZv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b2b834bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=03odGTFXXJrk5ke%2FHugSLeTWnsP1mXYeVCQ8ztVBrS7HoEeYSgIx6ohrVYSIJtpvOIKlGETcZsKs8iWAKqFHK5sm%2BW8eMwKMG%2Fk0thhrOP5TqWX2gPYOhn2he40SO9wKkSESDMv%2BqrrX8rKBcn38"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b308ebbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AFJiQDiBpw4MOnCJkPK50Yqjw5tWW3efI3h%2Bw8LvdHmS%2FtYtIj2%2B0Anb6AuqMMTWC8VPgke6knG87EpRQIhyJSW6zi1IXhxTVY4ma3LLszTTOwG70RzW83t355SOW70%2B9bciGGB0I7%2BMUHMVXO83"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b308ecbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EnA0S8A9EiC9ea8K%2BkP%2FDXX9xjv5VxFvE1rj4R2s8hmTnmsDo5ZpIO89ufVTatYsY58DuQE11dXqu1BrJP%2FrNhXBKD2HT%2FNpNEW6VUG%2BN6jI3ksxRLjsWUXxX8XRQN2E8PFHkI7Z1r9EijrBkykC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b308efbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SwpdvKuIdPP2CBaArMsfAHoWwExhpoJzPZkvd5AiMqQM2ccqt%2BpV2H6kX7O%2FO0WzI9gXIJvrYg1tdjlOMqndz%2BLR6GUMCfYJyrJX6uMMBvoo%2F2e588VPc7ltlGojuXphH5AsyJb5q5yiFxxi2cKS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b36997bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ppYRke5Svk%2BiRnT9ppVVirreKtg2XTGvOzhHx9FKx1BPuSIUTZB%2BIjSVXlSl%2B1pDA6P3Th2fnFwopbWNieaQ4u0fYmpYxR30VTOQII443GkmxicbYxbHjNog99ne1h7thKvE3TsZ8F6sN58TfJd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b3699bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RcE%2FtHxI4mLr7dOSDNV%2BitzEPSe6IU3sMTmGd6HfUwSHueNJBZ8BLRVlIjk5iLS0zS6D2IobREk%2FQGkJtSCt6gBSGgeqXKemDxdD5l6y3fBgVRu029I0s1Tb1cmVZj8aqISnXRPe8UlLyjxv%2FB%2FV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b379d2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wzEOm0pNFtmZM%2FXOS8ma%2FipqrFUj2wAYAb7C3vH3gf%2FuzyZZnNdXLnA2zaKZamwtsYtUxV283sph8NskF00gHvn2jeKqMcdyrAUKX3uGEfcoHbGc4J6TvmNQP2UZ1bQDaWEjRMX2213xkKfng5S6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b3ba47bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ury6mLqpbfw8UA8haV2uG2000X7FiFbO6FzlpoFBQsIShQrNN4sxFffrOMvZ6arjNaInvFKAHJhySq1LjNriHnwknlQqN7KJ3P4tP83GUsrEd7yWaDjuDiyf6joDN%2F0tl5lLEGyb5qPRvFGaXANT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b3ba4dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gMKzqCDG%2FOyoG3q2Wvw%2FfTWAzxBjhGDmEkgGfAipCGVNWx2aPrnEW%2Bz48rtwq%2FrbrL46czXUAJYR73xSykyZBzOZeUb3mha%2BRquc93XiMVmJQtcTLwhKvYpB7tyxYHjfgTBFNfxgwAwGFiddImNe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b3ca91bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23785
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aUYg39lgdRRymyvTfdXKFhcM1CQeGqCk26dmKbepnEYYwDzQwQu5ZYZjMZZz37qXlx8vBRBlYKe%2BwRa7Jn3T7VVg1obf%2FBFJxULpcYNuarTNpL6lnxuD%2FcRwnfd6RQHhYP%2BJo7A44ihhSIF8PlG4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b41b7cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:36 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lvBQFbHmvF7hO6HwhOFVfidHZQx9V1UDBoy0N71M4dGQ1oN0AVYQ6M%2F6763x3AmcYHcTPv0As9y%2FmZCYsT6n9WEpmaKX7vma9YZn%2FXbNMbUSIiLvoVgZntgd8ONSMEymQtKSYXTXThMQIWc5IRvU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b41b81bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25445
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B0rwlgGSYoEcDOoGxX%2B%2B9U9YCApkcSynfJZz1D7aEt6Bsx6dBxv0RyCVZ1%2BeUtEzh77%2FPeoxfY0DXVIKeWGiHniFm9stbWaIIOIF20oG%2BQIyBS8nN2w4Rgcu56nlpL9iPZ3xFQw6LIjmP9SURXYv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b41b83bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cAlvY%2F%2BBryoOJmqVYxBMkNKAmaIOAzzIP1pYnlTzKq0pNTYyKu5dcMXqZslqVoplBG8pNtbeP5RtNox1Oe7n4V%2FZpV04OegE8bITYx6m8g3UyzeyDDhKOis8SEEMU6P%2FvwYS93gFKl4WYEblv3AZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b46c3fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CF8FySvI5UUgu7xOr2UKh2S0eQH6Oc7QEXjbwI0QoY9sWnhhFjBYWerdelvXYPMjJNfiwd9F7VAEu3BSVarh9CX64C4c%2Bmdr7E6x4LfsfCQe0vXfOBzxiPQ%2FE%2F%2FSf9hJlBlYy8dmXbO76uWkz4ZF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b46c42bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SraTxtwEFYFmVFY9g0F2gGXwJ1Crov60U7CvNabe5XiB6JFLervRNUbGAujbSSFG%2FRiIT1Xt9b%2FrB6fELiyaatFG8i3MEAL01UiLSrJgGDMFcDV6%2BbAkaG1%2Fdp5IOkkvgD5Lyu0pZpA3LmdEEkX2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b46c44bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hcrwvP9X9nynLNHE0v0%2BC%2B9nbR1Z5B6G8OuJ3PxxQ5xDYfQdenahKYfVwBWBoLSAgDcJyJSB%2FfayGUSwKM2IhkYel7jHGjvLLlr9Ggi8V27L8j4XwO%2FA%2Fp17sU5IVxeXNft6ISYfEmQvcUREWB56"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b4bceabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wf3iKbpMavz5uzBEzWIuw7iyTrEzyHW6V6DEUjRTJ4Kl1%2BAqNaNDGt4rEIjbS15woxCth8xbdlp9tSJgA%2F4tjK%2FzB2xgRj63iAYySVgSL2mj8GZjgZnFAi308LjOhLjQZGDHEKcvysMoSYbDNYvS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b4bcefbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=okzwoJi3F8fsiAl1uRdSbVB40AABMlwmHDgUqmdy7xB0Bldd%2BlEhg2sZtre07kzzWudzlAzbthk%2FxYucdn2kl0ab9uLcX1knZo57%2FcXgtTwefDUhB4rkx4bOrqkdenoUxtwDJQ9UNmNnmqgRBMkt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b4bcf2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rkDrEyE1Uz5LRJe2n9SnQWXm2SgQE1o5Sp%2BdyGsk8ogjAGihzb4sMjMDEj8wfIERaNCpXdqDCBOHSj4boeHiwyLO3Dy8QL2GasxCfBY76w30WvdiRDqtqkqSSFmNsLMhW6EFs95g9ph7K7MqsB6Q"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b50dafbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yUtqeq76Bus%2F1YBNaIbMwPOZK77bC1EmSnfvxDyaIs2YZ10zVdjfOW8G3eJHOve%2BFuNKq3daDtGXHaP0Qm%2BFhsmzJ43luCTwsWe0FBQRzMDzSRhRQT4kczyRhMD4HI3fJ4Otzw7V1HkPgmnr8FWc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b50db1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BMd%2FH3Yb0iG2T%2BjZtsCFrXgzyDfIJPS22iaQOqHDKUfvk4jzT4PCKDNFLntwgrROXXODv0rWfZ%2FLuCLODYEs2qjyES4qRP5BH9ivE1hUzvnEVJ4q647XK%2BBtBHcUssbE8szPK4USceKAti72VJSF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b52dfdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z3167d8MSNaNESkYASbDwTbqEZY9H15JAKHjkPa0U3YplsBnModqRva%2BBCwaKMCUXkwNGZHmLJ1UckDzNUsXnet%2BlTj87gU4bh%2FSUPi9FDpKnrAgMBZwWEq6ZIEDYGHgweKY8OIg8LX5UlEbrA5O"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b55e69bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n0nUCGoD2mvifSjyxaZGh6swnXF4ByAiv60AFuFZeFb65nds1r7xn75EYAGDSe5y7HhLOAYWJAma0SOELwtinDMB1J0rcNPNZZ9Ft0cnEl2whMfSqANJfW%2BhHaEZXv6e0vZyxmVB5qOTW0ed2oui"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b55e72bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ofesVCmepiBGoB%2BoNacL4mWbQFOY%2FWCArSwjBiE30mFpQHBI0nbjfJ3Oxwfpdg4NNVL547e85epqws5lSlNlNMV0P2oy9aDymP8PRKVtR0AkvYK%2BGcqLIb9Cv%2B9CMCgJQ1XrIM3puNcVORW8EuF5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b57edbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Rx34S%2B3N0t2Js42nr9V4%2FHtNEIn2YvTW%2FqtKOr7WkxbavFPgMns3cD7imyQ%2FhcAnUasSBd4ZLU1FbiXY1uuN1JkijKY6et9aWY2Ry%2FXXunp6rxTJtWavdHp3V5RmAG5%2FbI8AH5%2Fi2IGb6inFWf6O"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b5af92bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QJmGEgySJhDn7rLVrqCYT2SnErd%2Bjj5R9KW%2FSnPZx6iu8%2FprbWz5RaX3fLgG2BxRlMc7yBRE7xBdb98bR%2FSpc9Ix%2F4l30UhNSJzkYZ%2FTtcgVstMNyoq8IfzWkPY%2FWUmda7MoqhCWYcE7hYWHhEau"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b5af98bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=grzLf7q9tcHEBzavX8e4jd%2FeDRWGbxHXBDq31rU5e0U4E9tvF1dhy8WASTmtWDjOc4BKipQTfyI9kQ5VO8kdB4bbdZcLo%2Feo2fzi7stI9zshj1KI96PZ6Msn2erZxOx5%2BosyCLAjcuPrz5VLeHGT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b5cff0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v71f0VNdOFqzquUdyccOTgtKtmReR2REjsRC6gHIC1JCWcEX2VOeAD765PBNEWBg7Q9rVP%2B4mzWps8Wh6BTj55bf8rE8uAygdyd0FqWkIQCzOm%2Fqa5ByYdNrALSLRPpORi0klmr3metDNWigfreB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b5f897bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qheD8zp0Xgqf%2BvwqT35ouP%2Bu0OgW%2Bi7CuyIv8T9Jx1AwJcVCTyf406lXfsQm6Zm9VWJ3oIAJ%2FJAwbwMuHXCHuy%2FK0rTSprOhprxByPTLJAexO7o4QD0MqZnCZb%2FkGXRLsWBGevJcfLfgUJGHt9FO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b5f89cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ieRQ8oKSXSmN9AOgV139jeh4xH0NfM6SE1%2Bd4qV06Zmb0vvpbBXezg4LyW3CeeskZNyitAH96hI7XFl0GGh9u%2FLcmgQsAUzQdf69TxAhw5RVqmfp3QvzEP1mMM1e8GVYIv0JU3xt%2BZq1hJQw3iUf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b618d2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sVc6pGAIHx07v4VkcT9X%2Bbfv4erll90FOPEOFGJuUZjffHMfmFdHuUdDe52yqjNej2r1gQ4dCgbeHW8iwXv%2Bhiky%2FYmadOjCHI1xLqTedCBxRVjY8%2BmtSNlVOUwNdcPaYE%2FWeHIjqU4iEHGLEEOn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b64942bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GgqjhoG2m30k8siwu6DcWgsU5vkw4R0Xm3UYYwspS5XDR8XSkJad00oDzH6P59ZzqG4%2BUgHCW%2FS7ehdhywB2muhnPJg6CJw5720m%2FgAKNbqEEGjid%2BSw4ZpkUT3glT%2Fih5iOjdhjzgwaUy4vO7XL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b64944bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y1gQOM8Qy3IsSRswC0%2FIAWz2mi8987BsKMwwMvSrdnLilK66gD7hUC3EhBlgwZHr7eFjbv%2Bk%2F%2FToEwkaINWDK0kHv%2FCn9LKV8vWd0fNLIchctvdRxI1mqZ1lsbZPieuyjX8yURL0Lt5bOnVBEoAk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b66977bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bdgK%2Bu87VXqrdkH7XrGrhH9%2B3T6t7F5f5QRRluYVQC9DiTNjVDY47Y%2Bh68EVEnMS4tPVSRXFPiDdQElAZZkmP23yR%2F3T5OeyASzaVi8jOZ0qiVuZyqn61JkrsabUeXvedhZY5kgO8Gum7gHqp9ab"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b699ddbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SdOykszz8TFP2FdQN6LV0FMi4LQ6yjfesb4Ec2aNhou4JqPbrhqCmpbTLW8s8YzbFLir3WjKMkRB%2FRAlyKOciI4bXHjGgVSGmOTUX5jpePi5J4gK2JYJmi5hVbVocqgmpSDcoy5ah9b2iqtkRDeO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b699e0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i%2FAFGIzcwWshiI3c%2BIoO2IxvhCIpc4YaUQmhkISMQ8vs5mA8Muqwtk10Za6QbtX9GmPb%2BabmM4DyzILKtJngYCVfZsEvRe2EjIf0%2BK9gxJ4rFjyOzyC9g61k9KpcU7fqV22a2tjXqwkvrWUM6QAD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b6ca85bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P4V3%2BRzNAAGnOWsXL1ywq0KAXv0WExhyVcacuWe2RwhqdnajORWmK9ngBspyX2FKhztHFDnPppl5ScBfW90XaAFQSlGP%2Bo%2Fd%2Fx47etw%2F9b9tmyZGT0YlsKVoMm1SjD2rcFuMdhDMkQcvH7CE0u%2BM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b6eacbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HkaszjzR4MWhTeAU24ucoJ0hKAAKe3Civ2roFPrqoo1pTP49%2F6Qyo9%2F5ykwM1X8CcW%2BRL1RFBtWa%2FoNchp4OwKGL46s2Le4Hc1DLucx62D1mo1T6%2FSL8met1PGgJcxid6nP7ps5I0Oq2%2F6BrFX9G"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b70b00bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9lp1fiONTNwvRzRelXnREoEt0P2Foz52VGQ6%2Bi%2FEDr3DVuCU8BPGJZKhuRviPTIi%2F9mSVS92Zojxd6eiT5ibNw1OgDcyZqQkc2%2FxsI7YPwmR6N3ny4hfmDoUsDt9gOAjX5NpgR5Eeum9%2FQnRMnkl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b71b4bbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aMhDIpI3hhxCrS3KSIGRIQm1z6%2BfMnYcEV1kB8OHy3edblkerkjwrCoJDBJQVmOgFtvASmJ7fdxFS4FQ2ayvxMHX4eieYFWBXCcB%2FPG4kJXjk2ZEozzp1qunBfvBgIQuKTfe%2FiRF0uSXZZKTcb18"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b73b8cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3P0ItNWupFAYaj7h9vsvftxgcj3VkuQmn3gVxarbPCYDadbnAcQH%2Bot14K%2F4H1ZKyYnq99tohs9MuzirYyReZEmnRL2ccHZMAuOzdV5IUiIcIkbqRhxVt4q9sSds%2BwIy3omHKiLuNM9czSrWKPXv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b75bd3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=seaq5qXhe%2FzybP9KRFkoCkRZQdUOTL3SkCzWg8NdCM5cXiYxlpLKZhiq7UGH5p4RgatHjDKlw2ZvVip2zge7DI8MFla49lgX6Kel6EvNbXi6lSL%2BWpdNA9A4ZZxQ8rqQWc6xAGHRpFIhpdAhcNL5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b77c20bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W6eVC8hyib3MkH%2Bfkw3aWOc2U5xnzEixnQgKjoqXkxvjeU%2F9lElZANuNB1d7I86BBGO9zL2qmEz35XPeAuXxcLLaMV7q3lJqlrtpw7kMri85FCPIDcItTl9x91PDPkCZbW0krY9mrNKqPBKddatT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b78c69bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vSshFzLE%2Bn6eT9kffgQwsBP3ruCFEX2Kit4JRz4QI5a44hY88ELzH02cl7maYV1GTqh8NnrV0HGcFoE3obGLO9FcxIEFgAXIPpyRMOI%2FvZ15SQRQT8OmDoJDCAEMlgxFUYuKnj8DQuyLJoYR8bJk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b7acb5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OZOCEjR74S%2Bt%2Fw0Xfcy5sljpDNRsmUC7Tc17uCbgqhlktJzRpTGsv9ojxLvo3HZbu93c8nnMeWm%2BblW%2FaEnL3gU6QOaOTP05C5aFxBSTpP3FuJHb0nWwxEuh0NUMZPouYehPKfyMJEe0%2BjP6Nb5w"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b7ccfebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=zXa3spFiD8lCrKkx9mYw5uiNVr_pt1b1sHUCfNL84Eg-1674677497-0-AaqaN5toHSG3_mhHiXaP8BnYY0a_ZwfjKPs9bKjuKCziE49NMvGRe0W-eAXfi_Pd2y4Quw8dLP8fM09H0aixiUPB8ZqbknHhR_fAZGsqolLQ; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oMKl3jgDbN1iEfpvCC%2FYCURCft6cEJHwsNbJcSJbAJWEpz%2BQn4BV8ay7P926yQBDYBu5Izwk6TmOgaqDo3jK4lPWzIEQiOZfvvIsXzAGvgXSBknCUGUGuW1bYABmawV0vlzyEtM%2B6pKKWM3FTHLD"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=zXa3spFiD8lCrKkx9mYw5uiNVr_pt1b1sHUCfNL84Eg-1674677497-0-AaqaN5toHSG3_mhHiXaP8BnYY0a_ZwfjKPs9bKjuKCziE49NMvGRe0W-eAXfi_Pd2y4Quw8dLP8fM09H0aixiUPB8ZqbknHhR_fAZGsqolLQ"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b7dd3cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z2iALkdUv9znk4znALtVzwokqk02AkMw9vBzdVoz7yhB%2FnsDf%2BKkc7s1DFc6vBsn%2BcvVGMmDTNEKZEaysIaqdei8m7Ch2kw8uCjDd7n0LzD%2BI50TrfwdSs7ApCo2UI41BPx0dDG8ZQvO7LeJFAHe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b7fd7dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6qxDSi7fcXT6PIwKmXYTgJkkKVQiOZgIi8ihGMVh061YEDA%2Bw6YihZf%2FKFfCo186o3c4NFL162NALHqMUnW0JGT5qluEBBmcHsAxzQc18gqK7k4uIox21aWRsI1ClViiO%2BteLQICIw4dyY%2FB4Ft2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b81dcebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mk6Kx1ZW8FRP9bKwKEn30ROZ9DslQpnHlscqxBtFgHDi08rou6B2hlxCquJTINyH5acEMD9I1%2BYBcysTYLvQGQ38KrvRDNHoEYSIrIV%2FpPxfZpbNIkXZSj05Wp0Lml4JMBTKMhONTLhe0%2Ft%2BzC1n"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b82e02bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ttTRZkYhwqwCcIAJedZ2dOEKMNKXndfxQAkfPjhW5G5H3ziJlBkFztHbYFOwbqxYySwvLBjhaQwUTiBj8ngAg%2BgyrIzZgeXnXqWXIrDLTEbH%2By6iZ8SKMckHse1k%2FBenp4pcyrUrw%2FvGGfl4kAL2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b84e28bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MIlYV9DqXzUIxBldmhaydepfR5zcX5rOOMbKC6gWLMnzvJt8GACoIMCPYOg4VZLhEzVnbBFrtYamYoNpKWTxTz8nojegUkrp5yi5kk7MG3Dhx856QsiC%2BH1RcW2Dc4wvZrLeyyYcBOfd3zjMs86O"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b86e6fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2re3h%2Bx6Xr9coj71NdkKRd0mkeMkGzlbaD9PiHC4fX4Kyz59NKSFtoWW%2BHzw8wrKi1uVF6y4YsiHryxEtSJWkhwoMYvqMzmzEhZDHwkzcS%2FugoINBgEFq6kcxR1I9b9CVmnnE1forpGbZD4tFqLv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b87eadbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cz4IswmQJhKzVZ0Fkg2tpOytTc3PpfGn9PuBKcEYAx4s2G%2Be2EJezlddmZzFiuQR7FDrFY9xFu1ZMXeGl1RsPad%2F%2FyNkmAYLp6w8WuqoRdg6S1UIKYkbiVW0ac3wtNMGqs%2FdrIN8YKXVrhSXHGXs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b89ee2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9D%2Fodiam7v2TI0Eh9KZXgmBdjgs0vT%2B7nVA08EB4MaC5d5QO2%2Bndyvhs5UDWsuztW4Zthr89ZWl8ObQAS%2F239N06OxBrjfEutWLKi%2FosaNKKEqor9Bl9AbesilKrvNauxhekF%2B%2Fd1Ay12z5Obs9t"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b8bf21bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=AeE9bpKnTGvDjGSlQv0yZwDG0j1Akl_O3YDGiMX4rEI-1674677497-0-AZGpV-7ZhrHHMhiMZJqQbLdwy0DptaR2CCgK1_Mi1QYeCQRXh39E8ToiDu1-NN_S_IIb8g545gt8vnNjT5hk4bubX2D5LcluYx9MFwjJtAwe; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HEcJKTFHLxopoq%2BzJPbBlBkztcdq29AK%2Bb0XeE9hehDa2RE%2ByZuuFNKb7er5qiIZZMHKR9mi4qVIn8%2Bm0GJ3jZY2h%2BbiLjhSqXBhvBlhJds5pApLoWaFCxMUqh26OO2gQev32KYoOpYwKF4NJdVA"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=AeE9bpKnTGvDjGSlQv0yZwDG0j1Akl_O3YDGiMX4rEI-1674677497-0-AZGpV-7ZhrHHMhiMZJqQbLdwy0DptaR2CCgK1_Mi1QYeCQRXh39E8ToiDu1-NN_S_IIb8g545gt8vnNjT5hk4bubX2D5LcluYx9MFwjJtAwe"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b8cf61bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CRUXba7DuSnfIsP2aZmPVi64KQbae%2FSkXvY7%2BWTp4y9iFkb3omzm82a1CZK6PnXxm%2B%2BoyNvkFHUHaMmz%2BKsLJcWjYc%2BIK%2FPOzteYLtAiFw7ahdYE4QQamLT%2Ff5MYPJNfdghw35BaIJLaUvzRbj7N"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b8efa3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V64EzJvpCUh%2Bvgei4Sz7CYy%2FfW5AAXEHB5mbPPNQG8JJ0NeqYdBtDGn6dLlFxH2zGCHuIYqR0VrH%2F3DKbrkLtFHb02RZmP4sfp8cxfdZh6ibnuUwYor3Bm9uk2AJ516rEm6rFBMaD4%2FYSU17JOKq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b8ffddbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YO74caIPXgkKmf0Fy%2FLfL7vbLfnMqvRYiXBqcU%2FFabufKc%2BHP50fEDrRvN5jsU52bxcb1knoI4aCoHnt53Qj4uFybR0T98iqRPBwXyfxEds%2ByVeEpd8CkzQarsyoYbiH3H%2Ff41%2FXVb3tYT21saF6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b91830bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aImB8HCp7X4zNQzdCTuNXZeqdQodlBZJz9nof7SErtEg3DruRxdiQ3l7eFAAAnc%2BUCZugEEiTEHG0zrtKimMBoe34IusK%2BdN3c8YDid0RHdH9Ax30HL%2FVHtzbd9U17dmvJjmkTQv7LMxQTSOX7KI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b958b5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FO9ymPvx9VctNl7FeueHZEMnE3rn8Gfyph6N9gGFzbohl3TiR2XoNbhgwngj%2FBZj91KnZpHVoahggMxd%2BjCMkBvYXpVE2UTp5qwvmnISMCd6C6Bz%2FvyfBxNk4sA9%2FWpnx4iv4VypN2F4rJWifoeZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b958b9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kUjZzglHKbw3Jx8BCtIWMaOyQXOdGaLS8khAtLhQl5kS71TsHNEnULk3IQ4dpx3O3qEXrG5tQHVYvbXdFyUf2Nce81McY13XPpNzhiVhnc7U%2F%2Bvw2DAheq2KOMqUOuAu6jpbOYqrfZ6XhciQHnJE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b98968bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c0CzjgMqqs2JmOhKbxqsvPOVsPk5bVt8bKDaKi88L9CbTh6Zb6a7v3Ylt%2Bk05IlDcHa8RW%2F6%2FpbLuEcxyLA%2BqbhqnkQpx0WJDbW%2B7tVTkwbCQBpH%2BE%2FHf5JFZxFzJNl2d%2F6q4M40VQhfrOrdFntk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b999bfbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bc82UUtprudUTY31FvDOOXnh0jH%2BoFj0jsqb721GQAbbkaW2JElT87R%2Bv9xewltvQo%2Bk92Hg8syH3riwLL%2BRxT%2FrP1sBYdlnOx72Eer46qSR9BpACgo7wX1GC9l4nEU7v6dy7MG5dSP7mMfhGXpK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b9ba0cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lUQwpxwtZEK2ilOe6aMEatRp5DwZbbmIiheUGu03A7WGkkqfgtjTcbdA%2Bfbwg%2FBzREavEQyrJ2j%2BLeymS6e8kfoWm796f8D1whd1LdJMo8hNwyDZIVLRieRV8UWO8%2BpmBiS5n%2F2DG5827piOc1wU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b9fa81bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eCERxZVVy7nv4Lnlt2V8NIEB1%2FfYl1qVIb8NRgzWfhd0xvGsptrJp5EWWjxJ08GFO28krRoAvVLMt4A4TAE9QStwoHp%2Bzj9FPmc%2Farko7iq%2BcOLtx0wwbQlsWQUDFqvaQFnzNiFdmBmTZS5%2F7esA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8b9fa86bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o5XQOv%2BG5Kw7kbPSjBt2sm5BdAm8lB8r4W2iMpeN87FbM3DFid9Dxo0ZTpHnZVKCayoSgXMCSgFvFZ1Nzgit3crZsfI5pZ1lAQ8mMXbLEjcOmumyW1jZedv8BWaAv80HtmwcAEwBumXvmohtop2W"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ba0aaebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hH0qwtHNJUEfHdTsSBjqtw6I1rhfP2KP4icfDVwcgboB8fQMas1MN8Rq6eh125X%2BaJjX6kjumeymLUykEF1RVVQD27DFZ2t4XW2N0COCwXM1gnMEcCOVq0e5W7k4SUtqmXk9%2FKri0a7YMtYgQ7Jr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ba3b16bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25446
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8FPlod5sZiFhxzmrlwiQ2y9jn3PSufrs0bnKvBVDhHPJT1N1MWSYOTIdWmRaAfSUa1PQG5n5xmPa3ixlfsCptyBEoqfiY%2F%2BSOq9wVeERdxTkZgohqQm5MG7zjmEt7iuaEwcatAZccAM12X9KVnle"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ba3b18bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23786
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2yllNgc5E7WYaEYWkdjRQfc0OrPAIbNjpYqbc05HDCqhTKhPahiDuHg6UYYjc7jK2VVcQWFn8FJeuyRGFczyI0MCxauuNy%2BHQGTqWUtutAaczJRZpN5J5CmVdB58JiDGjuK3oj6FLDtn2negQwKC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ba5b4abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rOmRvnt5Af9U27wnXIwj8%2BMSNA6%2FTZOOyjevHXBC00YyRcHn6R0PWwIuP3D0cCxl2lUiAaoUJ5aRxCzORYwVv1NKxJL1%2BC9b65DDnCzLJQ1zQfpL4o%2FXV32RYBgQLawbSIYaTLGuMht%2BHByUIFV2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ba9beebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=25ffRfOJK0urSjqadci4oXcni%2BlmVeujIMAQZ68bTdPEWHPl5a4jho2ecjN9TFn0PkshhC4W4FWang5M3pDUuSAHfdkTXvJbValrQ%2F4R3Fdj3iUn9%2B8LpBUM6G7vpEWVhuKhQ48mikfyGb1ZW9j%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ba9bf6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4e%2BP8W0V%2BbFb1Ju7V6An37NSvXBHTTyUOWo8M9zbizwo0ll9k9300bZ9k1EGaqE4xNFXJS4nGgxBS3f2CKjNERVQ2H0xlUKE2SD9Zu6eXhOgBDfoZasV59ibPcMWtDsLwnCTsJrQvbL1B48MLDlO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8baac35bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sODCfrid5%2FQgLQbdoOeYplmrrYcDOx4CFt4M5DKD2Zv9OlLPVc854YGxJq%2BfQDF%2FpaNfNxZHoGPXIroI%2Bie2ChO%2FQpmyVfIy%2B%2FUkiNh7gGiAxvgFDPA8Xh%2FwWrz%2BT3WBOfzaaxVJYz%2FXHUdGK9sq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bafcddbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ROyraDpuQPy0xlfni4Fn5Gzy2ol846NLi5Z2lCwcw%2FKk2z40aH85cuPR7WzoyQwKiTkltEYVDxMCCK0cBcOjzXmkSVKmZ0C%2BxoGjI2mAv4B%2B7BqQEs92HUOwRxu76WD83%2FUp8pb2jt2u1u%2BRyfxl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bafce4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fmoi7SZW4TWFfGtuTrO3Ypnd2RHrNS7ljlu5AV%2BjxQEBXF%2BKqWWnxMfQZT0enBjn%2B3sVYibW4XXNHLHVAiGw9DkC8AJczyo8%2FtQ89LJ%2B5%2BmSEBowJUGWB3AdGSgOuS%2FQbhOKyG77qem4m5XVCkhj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bafce7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CQ0DWkL68d7ob71qRclYPe1FCuSoJabD5fLSmVdgVRfBIMX1CPwYJKn1sCBOtD9ISO3UQw1gN1YKJ%2Fw36e9CGtHr9pTrQE82QoY8CT9ME%2B2kZENRRGOJlpUxXEKEbBVy8ib%2B4KJPVv7LvkiyPkYH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bb4d9fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RSrXN9epEOL5B2aNCmqI8DT%2BTw3F5gXIUTPZxhVoVJAtMVVsovqJcreKaihdjcVIfYtNEkoUY3HACPUGav34dct6vBSxvPkStCPQqbjhFKZcI5hMi1FzQLyfWTfPz2qVBpr55X9snyAoSVCUOJp%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bb4da5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WyEyXvLahESaa%2FbODxYvJtvv2zdjGz4tdCk7bUFHlnnLMAe38dnlKo4yI60MAx8Bcz0PgPqgkgeLD66BxapuNWImiP76%2FwqvSdrgMGrA67p4qMHKGhpWiYgNQjJfHcsgFxaXgEvwIbYyfZXG4ZnQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bb4da7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gKzTabK73Rtx94SlU9bz6A2foSgU16mDIw0c41ViXvGNsaqmsp%2FXuxmxb51x5qpwfGEVnPMPmCWw%2FZibnf3F74OplukFvV%2FW3xEWHFMtDjpeJqXCsOZGu%2FJ344GW81Bu1gS4hciLGCb6OtlHn47j"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bb9e52bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Kap0rKaAdW1W7BmyuNzRhoejFh782DoudOQvZ5TjU54s%2FVy3TWmCMkibZc1q6NTOB30IJqxAh64z%2FXIYtNe7ZVAw3IyNVf70GScYNKD88eWA4RppS%2FP%2BjnnBx6wNBVqQcd0ati64qcXKON1syjdv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bb9e55bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JVmHSm2dj8fUDHLsACXoPrjOBj1MfzcSihLh4jJvt3fN8BbszD2TO2HxcUumK%2F7Kp5lK%2BxzvFlhObeWG2RXlrpOSZpbEgJ4BWBz9XGzkXVxKIhIVw8ShPbbd1CIKxf8DJD0LF55hk7HANxafbGjI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bbbe77bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=huHekKf4l4ajxtG6waLaArMOVAk0NN6DmjdQUgg4EihkQ%2Fc7%2B6qmmvOvR3c3qIMS%2BIU%2FYYavCHxjDjhzbDnJ7NImFNaT9L67ilGDQHvSvt9TfUkhcu4FXFpzKYicisRkFD1yZIQCel0zayPxaWum"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bbef11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VSsSPaagaCixjED%2FPYfPXPEEi2K6lYx%2FJLXK1iWld3h8exkZ%2FLd0rPbii%2B7cqnQJiiwn3VC31NM2iZsbGAq93%2BbkmVHjpOZVf%2F6XWmM0yKSMRaZv7lo9st3fC2hoxG08%2Bs6MMp9hetmjdFZwX6fP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bc0f5fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AWRZOMHQbZyjWp3uuT4hvanvaAR%2BDLa9x5J9g3zyHWSkGHrHoxBxgFxa8R1vrbrivBPbLrWCeTpsF9BYHh7%2FX0UMi9ZdhnzEqMwVtnSRNGk6VAUq4uLjbi1V4S9NEQ%2BsvBySlCPvp0NXWGZX7Pf9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bc0f63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f6yiQunXQF5BhVk0PJ0st2Bpg6ooVzwWhJTwh4eMPUEsi1kEziqATld2UPu5155VB0W8Jrm1uXX1yaG0aVF5paRr1GJLpGI6yy1SIWV4uOLcqQ3ebdND6RpOZs0Ah%2FmOK%2FPG8b7ZiSdYdgDUzGE6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bc3fd8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gBvBltcZK2FujAoJo7JIEheXmOpKxct%2Bak%2BfyrAVTxstq5%2BDyvdGljl%2Bzw4FQqwo%2FwHWkaN4nfJSUXTYwR8sImTKcJjIISW4w76CfCaVtOeYyN5UWVoxp48%2FpkMMjY1AXlCqXznXVIBFvUJMivT6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bc5803bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=crjUsqNfJMT7B1uT4OoLa01T1HRMEEBE2BNIdtSz6FKX6JzScWp31kmD%2BoD%2B0MmVv6cLweOrPHiB2rkzgG8WVZiuxJC5B1Jx1XaKCOowlerTIK0zmd7wyePZzjOX1q0cdIvPe3hN1iWV9fMcJ4iC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bc6839bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8GBbAee33C4d0%2FLlPx1mfeO1%2BhT7HpxFaJbCtfFagek0SA%2FxflNUPUdbwJz2KyHykT7sM8Z1mpGhW0C1e02PImjmgI1IihdqhzzXmYn%2BRgmvkFyzIT2KpwtXxYeD5BmhLcV1hKYJClXt33fAUjHA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bc8872bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NN3ujQqoZftw7%2BE0heXFpBWTOBZovE2iuKcTwBWOKJmCRYb9ojNUReWMns9VkKXpHNKGZ2cuCbOmLfLd3AJbflMeLjbmzO7zLhGWBHJeOUOHIMYy0fmQneH5pQ1hENjOQPLdRWZ45ZmsMxaZ1gmX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bcc902bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H5Fp7ycMFBd%2FkHUUTCw1v8XPTOLFhWB7wI5fDUmRpdOiv1050cR6zmlhzqjxXcVb9zHwDWEfAwt8hsOg5EIoiUJZwEmI6xK901KZS2XZFX%2FygujENnMvazEa8pjKHVs%2Bn9uxZYCC7zsmixIOvRFC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bcc906bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zMEvzCNmIbdXPZ44r0FOUvyPJHofeGOzrCDLE7AkCEpS9TZ5jv7dRkixXfXCxnnAmE%2Fo9SmAYePbCHdjD1%2Ff39LW2Rdc6I3PqRWRIqk5ZyeJ7bGwkCDVAG06zK8FRwM%2F6RdGRpULgpYsdH51MlMh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bcd943bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ofUhoZjc%2BZtWh8ZEUjdvyMKf96EaOL1pp1F3Cj6vNXrkDWSmOXDU1Dcen4mEt3ORrbbxdYhrCdY8dnh%2FEF0PMyMY9UPWD8U8s4LZakCecCkdBokCA0GbSfN6TJtgHY5uR06aCPrsS5gfPeGrs2wy"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bd19acbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BJpGagHAnJ6IbyOsTkHSZDGCdSubRAGzFVbK37YxxILEMJm5yT2sHVJ5UOKHbMW31ws%2BeJ2%2FZ8VF8Ex89yf%2FFb2h%2BvbrxJA5axZLGRlcZbnFT%2FRVRcNBowbtSPhTOBipivkj3a2FqND3ZrgVjCmk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bd3a17bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wMzbiWvAdAYT959oO5mGT0TFjYxVoXGImHDfpuh9%2BO86ydIL9bvp9Ip6qW1VDzITDZjUm3%2FMlCM04VwmLokCO%2BveX96qnpxc%2BwQOQWhoKQ91I%2BYHTZtHljFzNFDqoO%2B2L3yqwV6G3w38mbHtP3xI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bd3a18bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OLLr1mgpxVbbF2e76XBWkMI%2FBJZS49b7ooTf0kZRfoeJSR5UglzZ46PLDQRdvz0KpAC6W%2BDRzDEocJgf%2BdihLaA2KsplwYdkj1uYCjgPl1gszvewlLO8C0prkyowFEvkzPcauX2xYTFXg4oY664q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bd7aa4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0LAcpnRPZsZC3zdU1fZzSnUdUegLaBP5xCXt4Of2%2F1tfaigTxVrbHCGyzi7Dgs8j8t3tQdAgVQSfaiS%2B16JCq5AkgVJjVCNY56hMCzxX7bFWj5wSdzBW1qd4nYFFa9jMjoBApWWtk6vQFCwnI5IQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bd7aa6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cMeYvWnMtFTHQ5jk02OL22OGxTGywHSfoQY6Tq4b7cOh8hT2aLYbq3ScpfY%2FzUxxVj91O7apOhADQXWav44Soh4s0QSpsH81tEZb4Ik1EDqJ8YzclyuE7xPefQfApuPVDjeyGH0gd6vddAqbGk79"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bd7aaabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JGUz3s06uYz5xJZbBPZELHriChp%2FzqY%2BiwEZHz1Pl3T6eO59HE1SVowU%2FK3jxCfaM6VTSNR46Ws35zFMhwj3kyhA81xr708vm%2F7ayM1wXlZpj3FOxy85aGnsdm1eyA1RILQl5D1uidBKwAC8eZDR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bdcbb5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zfo%2BXtKp11GUO2aSBU29HCDa5ILSVcK%2Brj%2Fn2KmqQuEpQJFLBEsyOvPkySADmHbfN96KVqWrq2%2BHLJIcMdrLmVXFBvDwwrzBTkl2ILyEdX9wRZBdCsitn4crEdSY%2B2A%2BbT6rzQXtTLdfIfY8IRiQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bdcbbdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q%2Fo1W6HDcTAILdF30tW3MWFHgn1QpBbbSnY6mX5DYpwJ7p4TZE8QNMxfaKd3mZAuQaf9TjaytH6qMEs6NzcrLKbTQLUVcKPpozm%2Bd%2F3RbJXpT5J9BCXDnsa%2BlDrG%2F0%2FiXcTBDNtUFX1r8J57pdIz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bdebefbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mp%2BW45o1K6iF14p0HBIaSflmOA6%2BTt06WFfD6DgbsD9guSqZw3f60k8Qcy8EmrNBpE3rJequlGXz5DlRv3OXde0t61%2F63zljK9z9rG9o1T1eP4Zv2XZrkxKv4vuw2JakPyoZ7ZACrddLZU17Wj85"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8be1c7ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VR3YWaLCqMF%2F5xnBOuSqIzS30lF0HIiBi7blCLD2OZdhzIp8qgP0QhCSssN7ocq%2FOxYIz9hRzY81OdMryvavmqFscxp6pxuYsKuVYiqAxNQg8jhNU92SHexcFLYXm1%2FsthimwpliO4%2B%2Fo9SX8GF2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8be3cb9bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2fY2Hf4fAPlBMfoF%2BuRdrECHyzW7AG7Sa3a2nD3szOFTv0EEPI9VvgGLNrnnvBC1FXkP31TNZuiY4Xqj6lGT5JW2112Grul9zG9dqWSjqRuMw%2F%2FT3UqQkPDanCeea6986IbDSpXIu3hi3vcDPgsO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8be3cbcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=daWIfBkfVUZoUF0H26TSSjJwSDOGCStxFjI6QPJMX5Z%2BpJigEflQAtsoPNxp6gxC4sYowXk8X8qziJvwxzolG579uSdZS3UU22vS2NaY4LNZvGRYD2nxjIKowd5JwB%2F2W8HyujDhrXMWhd9fzo9Z"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8be6d3ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HxgIU3Z9TWUaya%2BuwbDDhL85J4BjnD1j5EL3UGbWKEQN3gSL7n7gaQLUD69akzjTPBBUZwie03AK6xbS5%2FA4dts5hnbTT9TMDd1hCRv4fXyzbunl%2BH1vPZRdvIsqz6ZAbQpHS4TIFm4lkV2hwlqL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8be8d74bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r0KqytCd1zpTxj6Dw2s4NILOoMW3T6B7CCtS3VHCSUc9GHk6zi9WMtXSnm4ZfkKIS%2FF7yUlEhnIG8N%2BfxsU%2F7nG6Sf88BN9cyN1nkSuUBM456%2Bs1%2BNOD5peJcLI8GwMrThGRyXg6eFtPN7lv3xLj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8be8d79bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s13Vw3Ioywu5Cz3qZNn9CqBqH8QpAZUeR0NsnqyByzoCBu6BXKlTPAKdIo7umu4xZPl1gWMG88O2JADuv84wlbBdcZCFnbFbvEYXFvIdk0sxOHUm5QlpMZhD15XQy5PHErqOEZx9iZ14HoWn%2FtzY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bede39bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mxLas0HdtDgpicdmWg%2FIwH2QyfN02rwfEl6XKAmysgRujhtVAPL4DGJxEnFfhMhGB%2FEP6NelwQLJ%2Fvp1YnBbxora4n6IbzJ2hnL0JCGLxJmlZOQ62g7jS9K7mN9ngGIwS7pKayFDxuOXYVAFP4%2Be"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bede3bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Go9pWDvVqEEgTDlfCq5rJvWv7hWRpQMqY0544OIDKS%2Fzu3m7%2BbrEz3%2BMZrKh3b6xdbtjD67PB0306sfPLKl5pozXzAJaSWbeyR1OEBWijjLqkpjL7YBrcrjSfTIeqoGiDFfzBJPMLhEzstJYxxkV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8befe72bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K8O7%2Fgf4hsA7NzTgmPjgG%2FW%2BEaHpsG4zt4eOXPbYIzan6VDhagWzfCuuF8gUoxo3DqV40qxWjxw4fLkPeOzcmVDpk4vUIUjcuETxWYUlr1Q1NDHU0cgR9CG6KO%2FayOEpBWlrxbzcMDDMQsCfBGww"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bf2ee0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iS5QhKj3mN7A4XPdyGCqWNQje7aXyMjWzAFkZETwxixJm1mlw44egg%2BzVq2cZs%2BAcdfewlqr4aasdkRIqcGONBgRMNd6UnUCj3ENo3xGZoAtZJNo7HIZFIRg6yDq79HFWoYpvMG6lWS5xyHdUml2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bf2ee4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0LPcLab7vJEkhUCP130PkUvNYrjygQH6N%2F1J2Wcx%2FQM4dXU1R3zadJJohoZAw%2FddSMPA365e5ZbaRmDhkV9nLGcDqsZ%2FZ%2F5pRxfGKgAnH%2B%2FLtlKa0GnGVzL7YuCFQsrG2CZOGfVL%2FOxdoVx9%2BAYw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bf3f1dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DyU%2B8lL318jbBShnyrftbxUUFczMmvkvJjIQbswi7ou4%2Bf%2BXVtoGPcTNtCLfBchByhBCeOYOmxMg%2FlO1GP2CCwkU%2B7zaUEUa%2BWBRO4Cz2hChqwVEZdFNkWF532AaSp%2F9U6B1sn%2BRbTTt2ofy64PN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bf7f9cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OxGTHx%2Fx0EiVVub47%2BoA3M9c%2Ftt52jdDiX%2F3S7Llmz2q9zapT14AH9ez5s9bT5yr5BxybKvKD%2BwJSipQhK%2BCT9%2BOxSqmobpW7nIKLUXk1kbrM2qyvQmW9kpq8%2BnlPFtqxRr4SunkDERB50b1LdMd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bf7f9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BWdz0lipCUaSwOtUqiXcErCa9b4YiO%2FiMit0Kkya5%2FczM6FUbpp5wRJnskbRTYeVYtHoq%2FBumPdXfG0Ti5DgP%2BlriAcIwCiH%2BOyHyv923IRvC3wGI%2FwaAVwgV7O5D3iPYDNweNW1nDUahmvdAfXd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bf8fe8bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LddoKBlmXsk9F8mc8zKsKOxe0LTz%2BfX5YSG53fMeawNt7ib6tqQUI3oaPDJ0%2BfKs4R9QrOzucwKPOHV1HhTOn2X4J1q3RfImYb8Xy3w0UHtC8uw7WMPhEnwQHmqkZCaaRaopsoGtLsEajaln0eZz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bfc856bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=eJun4mPvhvYT3czdX.0Qhr8FtRZKXvNthLoPRbF1eUw-1674677498-0-ARy0-pD--seNucDbDslDvRmFgxqNdDgoFMN3CY4PGCCwR1ei5iq2fGHLrWku9QGilcdY3hpVityoLZ2LykYHhXv1UC10ejKs6StKdz87edYp; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Kvs8kzAvNwceiLV22dzgYEx%2BIOPjFCI1Vn5g5pvrDbMhmt9i6rrBZz5HCpx8pHsC8jesWyvujdxxihNAGkxvc60PlCNHQZtONR7e7sIiMiIkyoXXJ1HG139TF7dwSnSsr%2BD7F6bOwEJ%2Ff1lcilOJ"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=eJun4mPvhvYT3czdX.0Qhr8FtRZKXvNthLoPRbF1eUw-1674677498-0-ARy0-pD--seNucDbDslDvRmFgxqNdDgoFMN3CY4PGCCwR1ei5iq2fGHLrWku9QGilcdY3hpVityoLZ2LykYHhXv1UC10ejKs6StKdz87edYp"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bfc85abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x6PpFMRuY40BBrfYpVBE5P9LwKpQFu4uL1iIqGna%2FJpXBRJ%2B9oPfzxwcy71xzwReoq%2FuBDwnwDAm81bdLL0MrY0epoY%2BLZJmZCBYkGomahnbbigWYgM%2Bd69LOCXfRxAOQAFgwRAjGp3fVNvu9Yn9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8bfd89fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nbIoVUN4EPzPPW5RgTZLk4yuKzLaOufYyudYEsmIZqf%2Fak%2Bu7AWkXatUXuRBA9f5LPeVQpy%2FWCZBWn3ZX2W%2FA9HaIuI%2FH3Hsx49T40pTwEn46kfUHXafDcZST0nf32YqEWRXccKpTnpWLhUjXulk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c01935bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8THJjZmwt9tHwblyBJgmmnTwO1uHx9ttaS%2F652FfH6kQyNb82GIE9Fl%2F%2BDn3Vij4z24PzS%2BhLBws4PK3T1jJ8eMNDrsZ6ausL3FmPJsak4pk%2FH%2FRZ3rcsuRINSJSWqed2Poy3R3jwXtlO%2BzGO754"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c01938bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T6qzKDFYTJqGlD%2FNDltZPFTzxQNOUg6%2Bfc4osfcYBlJiSUf7RumXsIn5VWIJALotAU8B1o5zXdfU1iJ04A0b00fr4QBJk%2BnUKspucKFW2cRNyTlZNOtzFYgvEBTjePmFxGfXdnHLOZFlcjZfjhb3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c02966bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QUG9tv%2BitENB21aSnW%2FEy%2FcJWHz5vIep5bxymx9dmG3m7hGfs84%2Fng8r%2BRQvW5ei7tmkn797Pr6DEUy7F9JfyJZ4ZkcjB3dgmjUbhpa765UksT3H3Nrvtr58RTMEbEnDOT1WjCORyfPl6mrjuenG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c06a0ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23787
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vkazpvZ%2F5D3RTUiT7oz%2FnrbnROr5QB0%2FDKRwGinMBbdZlrsp6rXR4bRsNzN8Se62R4FKBAmljP7O3ZtNwt902iAXjEXyZJuJe70OTFlNsig48ScKW%2FWbWb6HoHd%2Fj8eONv8fNueBcQ8z7Fu5e%2F%2BP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c07a50bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:38 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25447
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TBYkg0f5xUqxZ6kwdltEFPab%2BVnL%2BsNA2hx7bQBIoLY2I5L%2FnFbrOHxxq%2FuRSCDegG0dyGUnEGuCOtUD0O6qgwFmrWZVeQntexFat0uciOsGI8iWR2NXp25vRpi1pTPNnX0n%2BnNmWhT5O7sf2Od4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c07a55bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=obCHqCebPOSGBV3ycBlqp34kaSYEno0D4tNgo0wNjdd6wOvXDQMj%2BffCVCxQA0Xj8ccQohc0Yk%2FBtSLbebc4pUaTVuOMEzup02GUF8MHpmUFWlG%2FIzWaa4ByJorecIxIVaDhJEhV0pIlmOzYWVGN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c0bae1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=68yUJPm51lhu4YwxhWKlLvWmtbUqDFL%2FsipU7ljTwgkXU45bpVpXvDXLDKTqTVGeggGVfyJVTYruwPFUUmMUJ4DjO%2BDZvKpWFdXZv6Vpp2cVHrL%2FXsHEJJFq9xfcvE6HQ4FXEUcJNJ95kdntSR0j"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c0cb1dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gImEO5QzPkgcjIR2gEZcXgY1Q%2BUyrMRnimTbu1xzcbFgVzsXDmukF5w1OWEVP2CK2kD%2BeZsWQtqtRjwSTLYjhdC8YOD8nwnqA%2BrAlL2zmw9Kx90YAPusDfv0E7b5SYANNihXwIA5u5R59Y3RmfFI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c0cb22bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DX4Hw0en%2FnAoHUthERAhEYgNgLvf65q%2B7Ud6XAFsvVPDXEgAXP5dTENWSymAcazvBamSxjMQ%2BT7KKoWzlpRyFTRaALB9esKebvT4rHEHM4WjGOXb7b%2FblLh6RuR7znSJkTjHY9EROfoPL%2F6KIump"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c10ba4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6a%2BoGgM4buDddHJS6QNK0pZjXUmRs2AaUEnP7ECFJevtbMYGB7vR3oiQUKmTAh%2BZQuklZp2uo%2BaKy091ZTZ2Nxu9drKYti6oj%2BN7OoLw1S3WKf1cDQSXFFyfHB5kpEL6LmeGXK8esK3pn9cqvh4U"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c12bdfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mqKm9iNrhKgy8LqMprkeRne%2BNTp2vGk3slCcv9g9Tpd741W8FF4EHLRiaKWDlpv%2BuAyE602kJ%2BJtrgOC4dsroNHc6wvZWhBjdZdpNrO3pjIwZ9C9X%2FWsFEi9K2Ma%2B5kdzrNJg8KDi%2FO9ZJHDBiw3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c12be3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BIHm1gXfiiR41ZgQSrALs1v689wswuZWD3OMy%2BgxnOPvCgEF9UpLZAjyMQaKXPrUmHHZAtYETuimV3nlACkzotNX%2FuCJ6FNfTzEls6kaQD0llM%2Fqdr6vmPB4EDD8ZhrGBOS1j3eNrDvC%2BcfyM80%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c15c61bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3GEtZGIQJerXzA%2FH1KiHp2EMLxXbbBvb6btg5lCoxjrPXAvviAUm5e2prHdzhsvpW8B9%2BKzaT%2FA64%2BlCo8wiZlXIA0jJM4LlKVPvdEjY3m8QaW9wmc5LGGDkEkcCMlRRjcaSUwQvPbtTwrtvZUoY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c17cacbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iSnu6klyk9nHIrQZNFDd9t1Ir4C%2BpGsrTOKe8rGv50oT1JWLR2shDBueTL4uFeCGbk%2BuQa8IUXJYyADoEEx9ti3qYoZfAiavU%2FRY5h6Dly71FOLpDzbzV0svhXSote2omUzvLV83W8CVKF9dG5j9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c18ce5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=89VGFT%2FGIKxNk%2FKyb3kFH86petFKowYGDPJIO4%2FaisfaebxdDhTFkIizF16BZSNfzPfIAuF4pJuOEF8Ll4v5TxOxHmbeSjyLO2j7tr%2F0pEJ0pvdMtybZkpH5lUejsg4RC4ozQsLLidK1OfG17n9y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c1ad3dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BdkKRxtHxkVvuvUXSL%2Fe%2FPgy1majbVvYg5xlSasJZmAbRXKemTFCO35nwH5c7d6iujGPK7KWsbAVm7qQxsoO2W8pd%2FnldCdIA8HsSDOUwv6uR3iGd%2FOlgmA9WVfHN0J2DZvuCCQQSleSpXt2JiF6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c1bd89bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bzBzF%2BY7NdnUjeO9BoK5wmd%2FuFRBD6cT9tU2NsbMw3PYGif7PYC6MuBf%2BoHPqE6zAkNCGLPQRFHpqLO6xzcLfejJp5t16re8vNWSKklpA5fdYbK17acB1LizXYPNjbNvyu3OCBeIcuhRAaHj94yY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c1ddeabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V1yMgLtxO77bEGzTlkZqk6TqBvnRE46BxAFZzzC9YWwWV0zwLrlFnSr8iX6fSEu7OkpS2rHwlwhBh%2BGkkqJvkdJLnZiXmwwxdy5SbG9oAfzB7NA1wf9DNlGSg6VbsOYhMYYQhEAxWH5j2cBr9Rgh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c1fe31bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CnrKoMycgU0ZvmRErHI7RrxowM1vge2QJnWZ7g6aYaz8UWCtlNAMqP8hg6iOxy8rsoPSXkL4sG78WJ0mtIIszUSOmieaKOp1KO8mH0FT4MxgDcXlCsB1G8v%2Fg%2BC%2FY6%2BFh6kDLUaXkFI53MzPmUCf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c21e67bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BuLXB4JubTyrhuT%2FSXbeh0X75XLUWFkpzVyJWx%2BLxKQwBmBpeksZYM4h%2Bg72gUmTH4c71ZeJ4mSaWFUPrurMWnZyet7PJbjMzVVzY%2B8V4YJMIBOBvYMTWV5j8dAA9m8m%2BkNgMLLrliR7uUw9Aowj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c22ea6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kO4K1L8drJijvpENBZeko0yY4CJh8Sx%2FkTUXBKQExIzP715wdysZfrVGk3mGKk3FMMiKySeLyrdiu%2BJTopkLpIVlo%2Br1bn3ccRaci0PKYHug28NYSgoL5mfMWGd3yZPuQg%2FpwXy4FpvzCENk6pN6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c24ef9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iCr9k4r8faZkHeulez313O%2ByNUoBKIkJxQmpvUJN9zMk7ykzlfy7DllT1ynQ1XhqaUMZYzCLUc33AhGP1FU1kg3B1AvrJXDlZIzBPC1OJQa%2F3K6z1gO36FXvljF73DDLbALEjDhH949rP9o9RCjW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c25f75bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mKx0rNhi%2BhFzUTFa58iZwiYK8XMnLzNAK20nP5QTgdnQUnmoHPie%2BscrrPSHr%2FI%2Faj%2FGvItb8pa4LQqGw1tXptUjL67bEnnpXPiAjnhrDA56PXNvqpfTgDzJTpdh%2FoXln1p0HXswAyiw%2FHigijjP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c27fe7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eBbI5hYCsxY2l%2BwbgVnsMZVyfilr8aaoUz3ugXnO4eDVqc5jAABmKOkhk0D9EFPmMV8QbHTZ8iqKtIMvUp0uiOiCy3b5o5LGLsifLQvyt0m4yo5jiofs45WtJ%2Fe4Vx9Bv3RUU4%2BlOu66HLuI5VAd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c29860bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NVo%2BziMSsQX1Sv3OK3wB8iu6O%2Frj%2Fn41dfkHMBw1Dbn95bUidtC%2FUxyluvM4LsMm8lg3KGDMJh1JxsGXrPQT3qliao5sCJTIylpGDL7pA1c6j1kmd6KQs6POfSxEckL7tgc3fXLF1MRqpoojaope"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c2a8e2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TGkI87TTAPL8OKHXJxr5gg87GdFyWE6ygODKH2QyNpjoDp5zTLhUEbRpDfiGTciQOFQVSsQfKDH9FN5MAxhL%2FrZPJXjwwaAzF6S84%2FuWVN%2BwfVilMgrdixOFpAntndQ3QtRviDo2L2ByuP435OOM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c2c92fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gOK9z%2FgEI4xvw6g%2BlmRB7LWQf9N6b4kSmmCGAYwBJN0SeodJZnfxjUKxuGMp8m64LHxLUO%2F0R%2B84%2FLEla5W6s%2BE2LuYYZyCJiMk2jwLdEL7Oy2k0kehea7PO0mqeGmyDxAH%2FpLIputSAvNkTk9KE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c2e962bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JQlPby4RD4ECJel7LE0dHEUnVPVfUsaSkmRtrMR3J%2BCWiDRv0ckGhBlwtIjlFvy20QZbrrizlagvvff9qeHVhWRs9v18E4C5D1dU4F%2FeO0%2FL0oWRPaLMaEy19HM99khs7hlK9DUbwkxuvNm%2BlKR1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c2f9a5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4ZHLywQzm%2FpvlFT4FMSkm4jwcExl8Nar3AC8q%2FqYwRfHe7Kr%2B6bB5hgKx43shwoR24njSEwXIX%2FNj2YoBYgxPPIpsyup2WvqkwixW7YRC8t1N4TWAFUuckqe6dPAg78AtsJf9gNmdmKqtCeglFh9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c319dbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2%2FwC4bHj%2BxClh6Ya0fsUerPXKGyDCUKboMDP1kYeuAPHFvTRvRxRtB76X%2By7ECih%2BFwaH9ASEtFNKc6RKXygcatSFYOIRK5otIHXdyRH7%2FQsVcgVHlfaKde0UUcEkmoEpH48vQLmjVW%2BNfSJuG71"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c33a1cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YUmysnmePzsruEpYzksm7MjNqcpzCMo2OLKOdcnkUvjJl%2Bsagz6S6sFH7R9slobiO9r0Rw%2BMvCqmNtZTJHTkoPlqPdny7GsmDDLwUmXHcNKv%2FLwc253NEaWUrSlGf6PsR5Iv0xoH2yOy9ad%2FNCVi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c34a61bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Boo2nClXklEosCBuhIAXZBMMIoETcDjeTNNTs%2FXtEkJFrQqfqyQ6iVRccPTfAsLs9%2BvCrxKFMaOYFd%2Fkh4vVQU3BZV4XaTdqXdBtYyjJ0XBQA0iYACEYZ%2BREQePGntH6Gndx5Syuv161cif95lqo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c38aedbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P2z7lgT08XuYLHVIVnic72VBiwO0ugfoVQ%2FJrPIoRP%2FNyW9BFJPojoXEmk%2BQGf5gbGxI4Ywndul2GegD3hO6s9sb517qxHn1SK4ZInnOWF08Dj8%2FmtjNK9DXSsVXDiA30M0VIfVCwWq2D5kb0iDl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c39b26bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C3dx9KbVaA3Xk4PojsISriuRW%2FymKXXh6qC1wkLMAudjpcGia1zwJRqx48Q%2Fx1MWe5%2Bi1zEqnIIW6JZyNldjL0JDCsYFNzGFZlECmSrf2PLfsrRm%2BfMWofB2RZ8dDIdeJnrTMA6Q6%2BG27AExE%2By1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c39b2abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=trosKMtIdHjUe%2Fsomt0gwRaE1mml%2BZlnveNbszYWbHnDRuUaQKlI%2BNgTpCRkcX8xLtC1Fsj%2BJJ2%2FFOEf3Og6gsAV0E4M%2FUadT183BfGWi1Kl%2BABK%2BNkTVCGto5fS%2BS0rw5%2BvjopOEbWdouMThFQQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c3db9ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JI7ALfGvl%2BpOckQZuxDFt2Wj4p2Y08tLpb0q9W8fiMbuH1Hw2oK%2F%2F5GtkfwktvfOZcl3%2FKDG%2FUKgcYCbaiHvX3ZUvbJtOQXmHORtl%2F%2BDm5RzLxL7qmdYrz%2FoIHHW8a8O29Kfns4ca2EvjJ3tTeby"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c3ebdbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iWTTBFqTgCo8q%2BeFtnPDnHhn8%2FcNmpGmljOu51UB2j2hFQRKdUJlEtbEFdO1wbkYq4U5qhKm%2Bb%2BKIvngu3SSG%2BshIBrYS9nJFFc74OT5NhDnXKjYljarwg1Rta134gDYoCGQBpcgeqOarpEg%2FkJh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c3ebddbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6ADWjL2r%2BbMSATTeeKV0ilC8pPPPdEJ6QDRdLCC30Cd0Fx6iWDoc7rV8CLUcEQ6kkqimCgurXuIjP47elbU9r9oHtiO8q9r8%2BozVF4FO3Je601NVOOOXHnsmkz7DAbewiSEK%2BWM79HdACrHjjlgf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c42c4dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AokihSjvWlDUradg46hbDt0%2FAuDxwkZRJ8sdxoIHICDted3sW9OBwuB8XHHsn0UbI%2FALkWrCWVJGWdWj8Dd7Txpb6jIkH%2F6WFIAtFBeJYfmI5B4kfnq3UxzdTw3VxZbQAVBKhFXM3KBQNM0NnOtT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c44c7fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QDuGkjm6BQa7RM3zE8DXtazJ7HEnjsykhDvuVBR0lmBMqrIGgrCOnMd4LI%2B8G%2BW65lxiWKOq8dq1Z31Hv4PeVoQaSEuyx3eK04I9hMtEtiOVBu45C49O86rQctT%2Bw77oNB%2F9lPxlj%2Fu1dJHQVJHo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c44c84bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A1UTGpSMpvtojuunTb%2BeHrYHZ2dvbeq9NjO17So4MDPrT02i9OixRI8vmAA7YSVwBXC3%2BTZ%2FshHA8dIlJcku8rWzObLJzYt4GamQjH9Emh1sskTjGBMc6NNyLNPuG6aUU%2FngksPJXDk9Ez8jEd1j"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c48d36bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U%2FKtDad6xzoigFD%2BVFlBe9pYsv2OU9jwgM2X1ppjcVxZyPRjcK1F2dew817l%2Bz%2BWYEjiggefA%2B0sFgWG8qAF8Q%2BWTdf2ur60U1ZRcQMPLf9O3ODuVT30Yx7KolYfgKMW1CRv2ydIRZDfJzb7OGoj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c49d5abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kA1yHOKGg1bkbGh1MZWYlpECD0eXlLG3GQxCJMHvwtLUFCH5RkxpVUEFhgyxNaZYVElWQrhLqDS%2FmAmcSwaIo0pCsVMdp2tvtsKIaTRaJpDtkCFhBoH4heW16jXnyoETy%2B2neKZamE8z54wrlkbE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c49d5fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MHRItVwpOUNsf9ITZLyTZLXQHSxEIfN87Traec5m2kxK1t1iIzbapSZs3nalcIx1Zj6OBCn08ZhaRgahS4GVTb3%2Bt0oDD32hMgCJRE0nUjI1Q0SzsgNR6qFVJN3xRou2zSH6oYzQcRhOkb7xOEzn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c4de44bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UgfnX45062Bj5kDbr6pV4LEFBbIfuM9%2BG04WiIwJ%2Fgbm2SGNa0sZEGPXctIEcijn%2FbV%2BqZrA%2BlkQ7Myu57B%2FDSLxiRgJPNHfflNhGdCzvsmf09PqO96sBqbNEzngrSjzE81QAjgdLLz%2B0ERYGK8K"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c4de49bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eoVp6tTh5hZDSjhLG8mtYbuJ91%2FCDd%2Bda3hkdRp1K5w74jpzVt7CuuZvMa9Psg35hj9EWIPiJ%2BJKIAejIpDwmqxGMgyCpGw%2Fu6ivnSqKRQjIRqi8PHR6F9UsXqySiWUJ3rBx%2BgW8E3bLwyLeWBLF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c4fe72bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sguEjIeLUOg2DKcM5Pucx18ZiGYZ%2FiaCY%2Bqi7LvBcfQrSWw1lJ333PEIZ6AoChE6DlIsjXHK8rpVCBP9UgG9OU3kK5MrQmogNAD%2FhaL1kMS2SoaegJ%2BdnewOTyGRPb8y1Az3VwZh%2Fy8C%2FQZlj6Dt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c53ee7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Viim4nUu3ambEu3926SUxN5jen72zkbNF9Zomi%2FR7d9%2BnSe1sUBglRZ8%2Bdm83ZggIH5CARPvdbd8yLST2VsY%2FJ7gtBsg5By9%2FRDSN4NuC%2B0QOljcOjMCEwRP33kUHCN9%2Bjcl%2Fb2COJS%2FGCCJEZZL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c53eeabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XPFMg%2FWIitqEx0nvjybM%2Fuy%2BgI%2FhFGXgoUwgPs0pmCb9YrswsgO%2BRDXkCTzfcqkaRjYV2Vft5lYM00iS8eMQNNclorETdoNGeDNlxLoF4%2Fauj49ZWwYyUvrcpm6HeicH%2BVM7P6YDYj7si9vyzDBT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c54f20bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x%2Fd8YX%2FWcISpEW6aghUuk50XU%2F0vKhsJIjJqWZTMjjM2pZSYt7nJr%2BWb%2Bos%2Bd0UcYfg31XolqRtuPR4mf3HLXzyZtv7s3nl5p6%2B9Ft0kbCFjqGJeqpOqEyeNFQC0EHkLBE%2BkDQjdLozDpnczKMFg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c57fb1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XbvkYt11sbQy4TMsSBmFdYXNkd4OIdrHeH%2FfmFKwDpcPm5XGt2mnkF6nKxiLrYm0C3wRO3z%2Fn%2BsI%2FkbHAmVf3pWht4iXxJ3I7Ani%2FJ8oIKv%2BAESnkx2Ho%2B5quh0jZDmjMZvuJscRxX3N3ozwfEfP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c57fb3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5e5Ajay3xvJFc6GlXoiQjBWncJ4ZwpTAYdg4v3J%2BmjMd8WWehdPF5csZLOFP3Gl%2F5gC4VDpOSHBKWNjkOlF1lJsl8BYD8ydUSVhpD7hWkZYRB7t2iQalDaXDLSKjFX3GHuG2K8u145NFPbXjypk2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c59ff4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FgZLGxEDK%2B9UikYdqSEyjX%2BeYnnO6ve7Z0dAidzJvjRyBDkSVHUnqu0pxVFeqSORgur9WjnQBOG868rcdH0UyHPvVl%2BVp0NOHO8DIQD8eLvL9Dq6YwFFTDTGIKeCieV5iHempDnM2B7B0BHKFRkO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c5c863bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fY%2BDnNcLfG47WZgIBfWRfoyrAqDSZNWppiM4%2FtcXVED3EjBXn51M8XkNPNleIwAUPxmg%2FrsWIMOr4ELPz%2BbEcD%2Ffdm05774IwyK2BQNIVEOhgMqn5gNr42KLPmm7rEc9Rc5EmFXB9zYDlqD1ifR9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c5c865bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mezH8mgwWfZRbJtKq9OKxWiJz4brKDp%2FzbQqEyYpNryO5RGivmm6yNZfHwxz6iROGUmOLZq0lYksB%2F3qmRxSYsFc0b5MaZ7Rn0gElDFTv7aCx8g%2FGSLkvBkfiRA8FgDhVwQgpUyskQEWB8TXi5%2Bw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c5e8b2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XVjpQSSnxjIHnEPw%2FGRZ2NR8wF5sv8ftDUk6F8T3fcOn2LUc7WuEE7rIYZqQ1OIKOAxrjPeJqQY8VCHw%2FR%2B2pTHY%2Big2CAZdV%2F4F2uMJ58rVH5lKMIvUW1ixHj4PUPtyBNO4%2FNpPoJynjsgHCtAw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c61930bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jV5Y65kJqO187u7ilJjDQLvDI%2FdUYEX8SA0khE043%2FXKwFbkeQcGr5h4otxqLh9Y97xxjp6wRlMdvSUJHmBrhXt29MjokcXEyui%2BkYO8O%2BzdaqBXHhx%2FW71ECJio3Lpkf6Odx9xGXWlxuJ%2BKx63i"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c659cfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SFq3l%2F7q9SNGO8PKesq8ia%2FdT5vMK7I6d0tSy5SnjPDMIvniF5Eu7Unk5rTnVLL0sayuyJb%2FNafFB2wDKIKdGzSpIyD9a2iudXpw7ylI3X2RqXZV6rBEy96wvlFpdyBAnyW0cJ5VWItPQSvQJjB4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c659d1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ptj4tovBy4Dj8CB4PBYWFf4ZszGQq5EYnb2YUcO%2FJyD6Z2nGTO0EPXHO7r4mSW6hYh9hIKuGExuxYNBkYdfV3sMsftg5L3XP%2BaJVp5GKyBtKjtRjs6ItbfF1gScLCA3iGLQn%2FVg07MHODkk9f9SY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c66a04bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23788
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sdmuVionFOGyjPNNPsyRCLB68%2BdZdvGsAB8iJTa1ed8r0vlXgcS1MDYhE1bFNxE1NOqZp5ia3NtfEJ7baKpq39TsKDix%2F6KgTqRPiKK6oxdJ%2BlS1M%2FQStRxyW3hRMvYBXLGNIIryJ0y9g5Xnojzy"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c6aa8cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:39 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BNvLaCdaLHZQLLiA91MR6XzHbSXEST%2Fs8zP7yQQZ7d7emzuv0RZv9jsjNgXmevZrXchsggUMyhVMfiw4p1iKCNLWDN6qzNkRKunwu4%2F4TXyBrMtbesoBMYofGkZT3E%2FAOr6OfL2FD8imdLcADx4v"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c6aa8ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25448
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fFuBWfEmbn5gRBj7SywFsy2ETuB3dn8Of4ERPWoFwFFJ%2BGc30vlKvjiU2%2F6Fj79IEIwklBK0%2B%2FrODjrozA1YyP%2Bk8342FiAdQXxYnZFilJlhrH4d4fXxeNYysDoan7soW2GDhh7nQtcZSRCpX6bc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c6bac4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tatRM08QiYIDcjY06G91OgLS7K7FTpKBREvgaC3j3pzuxW9vlyVaC88UwwDBQcqzFfpwhAvWpNg%2B8leQxbLQj0KFhxpF2cYn7%2Bby6XknoTiNx7Eytkq08HkHZKAXT6cONQVSDASQ7NqVBVB1QzYX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c6fb3fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UcGUctG3mK%2FNsqOs5iTQAPMiCQtWJuOpzLcDFw329YjVJlgHWFbHd2GqP0nVGhnZk3nQ3Uq8HfzzIO94259DmkPIfYiJR8V2BoMmrxGsHYryfwDlyxwy%2Fbc%2B%2BlwWaz23bKGR7bsAxV6IfwMWDCs2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c6fb42bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nfU9EafNizq7e8QP7fceYW6qsH%2B8lB4lWJV%2FGsx49dQHGhTqVKEWFKbTIQ3F6boGo30rWm4vHFQyOZG32brM4HMwU9R7%2BanVaEkW94uuLJ312GW330%2FSw%2B43f4BPCNfwlNvrS80yOGfk1b%2FqeH05"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c74bfdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Any%2Fiyhmz3HBwn323iLUgHNgtwt%2BsDdUF%2BdOFb8%2FJG6Lo5LQm6VF%2B3TFEchHCL0uhXJEyaIksiQm6bKpQ8y3KOQ2bbi5t5LUwqIyUVbSyVHK6KS%2FoR%2FxSKoP4wMfTy3AlU1CYDcB1gtm7JUiMj8N"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c76c45bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HjYtgIJ75fDalkzdKtJ5r891%2FS3ztGhjSzmrONaLJfnRpsOI4xw6wj9bFYZsGKGzeLl2cAeumkap6EQA8j0OgPKfVdv0hVa65sHIJbAVkODs9AMzY0QJeLHYU3%2FOdccLYFwCYA%2Bu%2FeQPmofn4iIN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c79cb2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f5%2FNxbplSIwnfiU5ucF1mAJY9Vh0TiX0QyLWz9uPE%2FbHPIfafFuez7FYEhDwmG8egpJX%2BqazQJGGLaEqubqtGaqU4ajsfWJLyXW0KRo0n2iGDb04Lx3mgSN5KgaChC4%2BVGAYDACO%2BXxdjLQwdwjg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c7bceabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xetYsRpS69TJ1%2BfG2uBhXiQeT0NrZQYWTzCZJ6DyqyvHsUATHBfUKZXqJpAtFHaHvqh3rfo2qj4%2BUbP7KA9H7shnPguDilS2uHRzkja4bTs7rRaYXvC0TBjX%2FAaWqmUQcTV2cjXEWYVUhJQCtbYm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c7bcecbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sVc%2Faw%2Bz9TMKf9inep1SdHOa1aBrYKy7ufGANHg8FC3CnY746C3Aqatb3uuK8xekb3qwysC25eqEqYNte0Lk9bRHgyAuHUqTsSwL6suvBu5h%2BbvNR9L5loCBw9xGwxkj9EuGkJlmCTGexKQmQ9O6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c7ed78bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bSXtcpbmjwcVw%2Br%2FvqWUJnfBpi8NlUGODiCw59tTLb2rjjDI097fWdIHTMuO5klN0lP1ZmdpywTincTnReuoTOBvtM3uaw%2FohHY8J1uB4OPzWCserLNtxxjMrpevTQhGtoDXx4D7L%2BjVhf9zyABD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c80dafbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aLtTKU7qXWPySNNiPJ9nGTIbeluSfqA%2B%2BsUVe1dcvpyjyMYG7ZPlbZoh1%2F7Fc0Pade38lprKfl13hU5XLJLGBtSZZNBvispZkgr92kNCOFwVPZrlzrZblauvNoaR9HLj0dKRL0vq2W7uCVK49sgc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c80db2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qVaLJUD6HjBvMtTvupyfH5oap35vEHWkW56rFAlaAT9eUQWqCl%2BtE3X%2F5GFTelQv3CI1ApZU%2FiZNa1u24YR1NVDufcJWAITMGiFJmcQD8wI%2B9FR8AoNEx0pVj2zBVgpK6LfvQzCGqexEM2qKDOHO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c83e2abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wdhGiv40T818%2BCOWOXLZjY3zwr3PpUiBdzPoC5%2FKSUgMR5lYd3kzQxvf8NQoL7lUAhciVuRqdPPjonjUulTcWVGWvRKB2ccLpekkZj73qBivUfg%2B6SahtOiUTHULn7KQhcscbVa30WeQONAzEiJK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c84e6cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0XAYQx5zxdtxS%2BlbIKfogsNyOXDDNmodGFHa%2FpH8Gqhcfj6AESvBYjRrcdUd50LrouNTW2Bak%2B0Z1zDRo255cFQJ86jZRwlgcLJO%2F3nOtyHznzX1E8A7j2gE3rj9nfZLKfMbFchXOGYUosnVgdD2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c86eb2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xWRPIwlIZyiV9yx9k3Dvq96akN7f3xWAVd5rwsbpJFAWtY0k1x3yQHJD9oK%2BGcE5WULNwlruiuZqFOvY6Tq%2BnyyabHS%2F16bRY%2B3B2Gy%2F88g%2BmXNYIVjMRjMcO2dK02Tb6buPl4MrrQiG9rx9fPIX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c88ef1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Era1Vv9bsfn8QGxxMBdw0pLaJ7NxV6qBc1jbZgJcArcgeqX00%2BgJmE4e%2FPmSak8vzakeNhP%2B3kFcaxH9P8twM%2FXcOcOkYV7RKbmvkk1mBWBUm51apzCzDCWzLUXZRA%2BOLxtdFIErwcO12oolAxXI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c8af26bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kYS%2BgBeYi0C98YD0FCy3OjPu2fdy82%2BIN30vfW%2FOOI1UuxUaBynFotWUlwIMGi7gTGFTrb2vv2QobSmQS4ji5EWRJvTMzqsWNHxhmLj28R2nJ3Ft2DTP%2FbFBkutW45bhLc6eNLkXrZ%2FU8v6BG070"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c8bf59bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5gmO7aushD%2BN%2Bx6JZzgP8jAiEeS9a0UajgHSAV6xv9%2F9HFaftEUGs5mtCs%2B2DENtkQfOvPZVSv70%2FLBk2Bmg2yJDDq9PbdyWFIVahmIAudR%2BI2%2Brc30cqm0Po%2BL86FuD754tfiWdy6BCi%2FuOCaRA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c8df99bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FwZjHdHRA22Iephtbx%2FT90CtSLhKBqrfIUrAOdI58E6ADFJBW64eM%2B0A%2FQSU33ESzUQfVfoB5RCzo2XBpCdaI26%2BVra0aulYD75vTkzlXRvpQcbKwiXgmuFS4QnRkHLg9xSaqRyLFCqCKG7jpJIs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c9081abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LeLZRIdfAubuBhWIjyYjEdVFOKTdxpbn3s0yJ0Ytamu%2FBpc%2Fjge8GDIRV3MQAd1kOx%2FP8OaKYsptRWpn49boKxsjZhi8qeDr4lTGDprAXY2QJQwZP0FfbINgQdSnlVQinYftqdbtDJR4GTNllrFF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c9081dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FcIIHm97OHRFbOxaYZeIiF3rtL0dDaILmy6l4LF3QY0HEWgG1YiQDT4%2FbwthFSupl0DZ4SU8a5bvdVNebi7HPEN3Q5jjPdndS2t9ZIMO0M30yeOaB64FhALXpPh4Yv9O6DoWg8MkB928ON21E1%2Bl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c948bdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wqgnJAYrDNbV0sCepuZH0PvtR9HRQbKSr4XccXPtU4VR95oIaEsI%2B8qiZpdydk8AM0c7sv0xrz2LB6rmz7TQn4tDwSiAsfovNgn6GFSsmZpAQ0JoplgY7bHcLQ6J2%2BpVm7KEMdqkchwK19sy3cj0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c95910bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4N1RO1djXalHt%2BEKRS3naTM54DXJomzewfaLrzeVIHQvKJwVbxdNe2MOSI2zvwCl6dQxbERJiBdXGNFw%2BxflWmPdcF6iNgcyH8RWucYS52wyqGRq5%2BnnkxPecwbi%2FIV0NdJaB7xiwvV8h3cqfIvL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c97964bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JUH05U%2B%2BY0DdhqhOayfdq8gMJbpWlGz%2FdHe2nZIrJBqv7cL0oxsjOg2oHRp0vz1BtErHPTN%2FeaLLoxfEPa3oiehFNIDYsVha8LMN%2FL9BD3wiVn6HRRG1Z511qF0rvN6JiD747oDkZOLIQEWjkSh9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c98998bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=whcqb698sw3ty4fafcKnGfqTTMVA%2ByGAYrWhcmXEXhl2gucr2%2BUOii407GiQKXqKVJJ%2FYUZ5wTByfIh6q38d0s8P0BvkebTcIcsldTGFimHjeuP3KvJ6eqaZt8a6BHJBCUeDv12FLC6aZfB9M44U"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c9a9d7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2v5zU91z99tqdBLxujKAFgiN%2BwYd0NEVr7Z0%2BE25hV9UYpNZOPTui7rrw5OFcnBAnX7REbjjKt2aAJGWPln9ATThP%2BriOsTk4JfTxXNAQCLc0VzP15jmm4P6NNLwFI4l0EMaP%2FUvFyg6jFIGOQld"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c9ca1dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qWUwe3HhGXQQKaY6cxDv79hfLQlZIHX1kJBOKZxxHOcTaGoPfWpw2apBUhRDhhffJB72N3oxiFqSp1G9eXMScnn6%2F1gtzyOsRk1y4F2Q65Aj4%2F6FeWnPTdiyq5pznLwdKWgogssg9Ir3%2Fi7OBG7V"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c9da55bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F00vfiiVL6DD5ecnEH9LBlpszTL1R41HlrAwPB3Pl9S6LAb95wvAUsqH5mdlXxwtONCPmiuim4dz8N3SNUQ3Mb2w8X9IhKS7LgjMDzqNVj1cBMzU554WxJ%2B8lHxjUKYVi136hqpsv0HzRVyF0heL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8c9faa1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BKGEdCFDrAh838qDsVFSRrwa%2FuvkBrcEhB37%2B5qXusEGcaW4dJh6qcRSas%2BO948pfCijGiX2gitKWGd%2FWFKWvUAv5DPSjZ4KCWPdxv4IGrigtQaD9UBnxzmRZzlAcwHtsW%2BTsXPTbkJFgqxRABo5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ca1ae8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IvMuzWYV6LtU2wabrM0fP3LH%2FXD0dGaCAlyr1a5AjiikRrZNA0HDbuaJYZRr0eFHIUnthPpcwGurChIx68jdFrLfs1S%2BjLm62niU11i1siKPLSYQdGDQk8ZOjNmnYxSi3FR9ozGzhC3AuiY2WqL8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ca2b21bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BS1JeBHVdz%2BDpNOhCHrAssSGqHGI%2FUVml6S%2BJzFiJFm3%2F2UHft9M4eLTPcpT7vINwICMCewHVM%2BXbZYEfBv3zkikRVfezr36Y8sKQPWtUu0%2FNFqskeozmMa0Pmwfig0Kxxr5gtLDkoUf2eAU2Ni6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ca6b97bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6gKcoDLM3Ovqrt9n9df77m1fT%2FvlYMyE%2BQ20pC%2Bjct9zxEkqKSynYmcPW1dO%2BHb%2Fy4EPW07iUNYzfIElEIKL2VdcVqxcEKhTvnML6atXocSdbbyRrFhUICNNK9SATYiFp5RkI7XbpgFRuFIRaGnA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ca6b9cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mfKg4UYWC%2BDP7HV7Bhn0BoDisN0IQdFEnogemmO32ddFyJR7VR7NkAsjIQXbmzQq2K7fW%2F4R1Wn6rNpCZlUCx21r1VYTI5nb355i%2BBvb9lKe4Uj1PnRORukXpNyO%2FR%2BL8XvAk1wxs6%2Ba1SRKjy19"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ca7be1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y%2FCu%2FrWvdR8QsjuK5pyYlGuH6sTsEjrQG32sYylX0cIsKWrUEJQ%2BOlIC%2FQznPM8CYNjjUM1yLVmmZoA4lLSvcx%2FHJOdqxw23J2cIXvKBgZ1gfgAIXG14E6e5de5LQGjorPHpGXn2ixY4%2Bg2wu0rO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cabc72bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WgkPWOQkLyb0F5keXICBcxG4Jq1njbXGUan8bvqgPBvSpU3N7UQtBEpI5ypLbUH8J6tK7riVhEST7qaXrJPsav8FwKXy7VxqFYx2qXFbty5Wpn5rq8Lp%2BEzrMfdxCq9VHkeD3c5CqIpuXbAz77%2Fz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cabc76bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SylLA7mVdTnr4rRuaJdqur%2BV1THzvF%2BhdyQWBs%2F%2FgKEs9LuEduhwdSmG3bo0lvn78Ikd3p%2FXhSk9WivL6tOtnOWTOCfyKZWzgE%2Fpc8DKSd97dioL86S7zOLtsqk1yZMkwd5QwXeE1Ya8HabLHwhE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8caccc0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7gL3atD2JCck4%2BfnbSLHSQA%2FIH9bQiQQ%2FyOtRfEvtwVgJnYHUh4QDnuz1Dr1EEas%2Fw9sTQ3RrhPTmoH%2B3V4LBDO%2FlGPGCVl2JGREOyAMxHuqoYwhXMe5hqBogbBQ88ScU8MEYVMmpGeHTd9bgxmE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cb0d57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=BVBGq8bczpN3UroZZvfXd9EZD.ThA4Mom1gt_0hMUDI-1674677500-0-AfOYoSCBLlvKAp7jz-vtIcO-caeztkDJsopuVIyllEEBFS-UwHpsCfPNZiG3bHEmVNEy8oVMqC8ToboesKMsKqu3GB1PAlMehpTTz-vZCRQO; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aGQ57WNY8%2FvxP6%2BruInjQjFKXytGEKk2awHznMn878jRi%2BVapaZnuDGk8VDe0qmNQHQe%2B41zQjXLH5XHYaDvX83Dqd7BclaXH5ylxQb2fOl7MsXzYiQhAzba049UDX%2BLOb75Lq4YN8yHnQ6wd%2Bzu"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=BVBGq8bczpN3UroZZvfXd9EZD.ThA4Mom1gt_0hMUDI-1674677500-0-AfOYoSCBLlvKAp7jz-vtIcO-caeztkDJsopuVIyllEEBFS-UwHpsCfPNZiG3bHEmVNEy8oVMqC8ToboesKMsKqu3GB1PAlMehpTTz-vZCRQO"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cb0d5dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C3tt7EllgBDJSIGFzF9FYrMIIcoqhV%2BLDzjRUrYGwZWD1LEMQl0bdAC5%2BbCUaf%2FdpaQYiqdyv6PJgxY2Dl9iZOycVMJH%2FzcMFAsb6CJtqH2GNtHu7tLsi1ivHuyi7DnfkbpOm4U%2BvR941dHpmHPl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cb1d91bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hPxTMvJV8iOlUBrvnOvJrkfG6VxkqeBqHjp5gJ2C4yqUSkEHQ5Zjn9GLHGL3rCuhhkHjTHCsfiI0zpqpg02pBoFxvEnZEx2QYMt4zwiLR323sMVpdY76fDWWLysTvKhcNMeN5uHxeOIxor6FkDat"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cb5dffbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SzR5Ltfov4YWONd%2Fi6reBvSQaSdtOSU8ARIFfddOS%2B82YFSlftaF8TmtaD%2FVQEdvAcDu7jTulHY81ec%2Bn%2BhsVwFH6A6lA4RU6ez7X8MS2gSeqPR%2FJFC9T0%2FFPJuM3229qcBKqp%2BRr1Ha6%2B1Y8lhr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cb5e04bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=193vB8bg%2FguSik0u5GQSVKEPpOYoD7DFmgA4bpuFh%2B2CdWxQSXYw10bS7VVtgk2EG%2BBhd7LSDDWfHUB9fl7NWOkaGAzZIXIo3PKKat82uhDEaJbNmJWQEUfKO2EG2bX9aDg1LlMtlhj5nnf5MIG2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cb6e36bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PbkyNXQm89kdJqLWDQMY6J5YZL%2B8FsXROkZqnblNN3jhXpYWzOMsuZN7BILpgHfNyCXf2IRRhf19C1cBxrRL2m%2FBXT5VOdmb4QjzAPW50dhErLfIEt%2B5nd7%2BPgpMQBkQhAFmCgCxVd3eCECIbIIA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cbaedcbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PUaqyejzOnpZBZpChOwT1f6MRWZGUg%2FfrqFNt6YEopZLTb4etWM3tGhL7sMEf2uCLyZvHFlK1j8Z2DSwmzGxwrI4MSzCXIhi4TYkubBKOEJskV7nJ4XtdpIZFzPJV56evZ5%2FioG4l4EpUc7bWZif"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cbaedebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FSslKTTyfdUhmm%2FPoE0Rs0GgYFslFX4QeiEKBID94PSmN8RnIc0jB%2FVa%2FKIijuwTD01fy%2B9IEnktQB%2Bu5lVse%2B%2F2rKrg1FSM%2F4hTv852y1zqWORYCigfJP0jEIzghju3T7aciw%2BIMU4oc8OKuyAD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cbcf19bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tKLGf2fLrUdX4Jfyi9ue3osSO7UkepSSK99z2ZQFAx62Ah9wsxgl7OQ65pEUweRVGsj9b5GWBeZTqpA2rJdrXPRuuCSFsOZJDNaC9Yb3HkKMJ0nNiqkLOhmWtafxNoHtx3afk2i3YxNh3sxMXo43"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cbffa7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ba9FEZwArpTUw%2BMx8ZqDPZNv2TPTTtGDiB7AAfvqPRG0r56u8V%2BL5wQpitOrHH3PYS9fD4BZMv%2F5vp2rZHoYJ%2Bwa0Fj8eWBjR4aDa9Jkw9fltHkspi5OBPgNc1d3PDNl%2BKD9r7LdeMu4aasRCrq%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cbffaabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XKiRGO7AqMFSPFrkMh%2FoWiweI%2FfriY%2B9FvdOWmR3PxQ91EpiBoxJ9e%2BtkndyyxmjlBNseruLqfaakZe5UVoF6mo3WfEa7h3gpzsI8K%2BoI0wi9HMf%2FtsKkFZEBnCAQFBKVdh%2FWFS2SHJWWNHDLWaz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cc0fe1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pBMazWzua8Dndvj5ed6RmaTSOSiseCYvh2TWMYsJpNEno%2Fds3wC8ZOwOB%2BrRTX1PXqxuE9nNT%2BXchz8mNjha9hhCGi9IC26UomF6zWt239D%2FvcM6A81UEA83GDp3S%2Fpik2qXdC%2FC1HQJA43UDp02"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cc487ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v6HRdWhkd1T9J%2F08RKogw14G9jcHg3yNZWKcJytmTda6yxfLcugtPYUJEUH65yd58fwQc3SxTLRixXHJw9f%2BmhtPLC%2FaH9uiPICohUJml6eG9pFDISGlYWzAeKYZ%2F%2FgJg6ZrRoP00UyUOeg80nl6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cc4885bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rbUFWhyf08AAMPc%2BLDxLz0jQfXMq%2BtPAQeQ8uBIMQv0WP92lGJLHzYSBg8ig%2BY3fC5Id8baKQT855UXHnovQ1spPWuGcJUoBTZSE68yNODhvIyqa8aSJvVCNJ7nC0gDRoPhGlMg3uekvwCEDva4t"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cc68bbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7GZO3f4kj32JAv%2FvsT8gyCy2AIcNfix6BrIjiZ2gC%2FunjRJffX0msWQ%2FNp1lLvGW7s927E4X%2FlNK08ivVQWseIb7j92F7aifo5psdmnzTVWHqQp1wvpGQfxu3uhpCjDIdRK32pacHydwG0bPtp3i"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cc9960bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Dc0G%2FH%2FKpmF0K7EUY%2Bcmte%2F9DOLrSd%2BzazcsDGPEPKVyXcCUBWizgLqhczxPaWaZO%2BcJLaZdiOGgrHXcEuqTDExBR8HUbIe0BBWDYMIBCC1YfeEhZz9teiN8rj3GZNBwp2jQy27xIfwUNLbL1i7W"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cc9965bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S%2Ft0JqX2PzqmTOkZom7DCNpAVnNR3YgUFLnPSBBhSqW89uKLX%2Bo4yht%2B9Wc1vV2pzELsiCPVhrV5tm1Tbf9ac%2BsY%2BsaYohA3sdtqZucT6%2F%2BfSvRkIK6%2BB7L5%2BV09h9r3CaRCftchbUub3%2B01IGGD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ccb9bfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23789
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2dweBINhWcj15%2B%2FRkvXj7EURIHLa1lg1tW8ykMSKQ2xS3Q1T4z23SYdgSWkC3AK4L9w%2F%2Fx15WDGuJUGLdOXSHoytoJ6CY4awEWYwmjIRhcFKcz6MaEB1MCfbjHqzyoVCgRW2K%2ForA3z9ZWfm%2B%2FSL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cd0a7fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FSoBRyGQ8j4NKZlHqI630feFYQOptoFoHwWbVhv%2Fp1SIq2%2FyCDmetb%2Bv2%2BKVQyGngwvO2XuuXuKSkRYISvxXZcCaN9dVpaofOrbNGJFmONE22iqWDM5PBp7c6Xv6jzvdED5JzjYo7LCnMtYiG5l5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cd0a82bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25449
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WoVHLgO5eYkBEdc8PMHaot%2BzR6QGol8YAzZ6kRqZJ114YkFs93Vz%2BUuFSyjGbJiFoQIMWSuFMz9fC74wuaAXWEWOl4BWegwAzANC3n4j1P07e6XNgm0cUsDCdugmC%2Fm2Z1%2FM%2FdxIcqvUPwDebJuV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cd0a84bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ph0nq0mVKHHkatqKLRwxXNVuSymNCi0cNaIneTLjYJqBdSj5s7TBC20v0xC2IKSw96SpHa5ZOV2r46T%2FFF3eaIlTUqhhYTfxgoQEn8z1Ria58lobw78tM%2FgGRqtq6mhnlUSRnGMJ%2BhMyyADXU10P"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cd5b73bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kASJBo5VZyKUn%2FWpFH2Wd%2F%2F24fACZxdtLJM5icGjOYNuFnFegKSay%2B0zuc4MM73Z1l0uCyXfONxRg27b6dHUaM0WSJDilQYTHuBUpAUEg8RHvLmSeIu34RxxBo5XkBM2%2BHdMLmVUdU999N67lVNS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cd5b76bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=twMGk0SvQFWV1w%2BkZsxIlM2TzHADGSoTGaQrwLRxKozsTr84ysMwM9O716NMy1JptxoeByg9Rk97Op9895uuPgOGX6waZUIf8hRC1sjZ%2BomdCJnJUt%2BW7LO3mShci9AZ1igAN00h2J%2FBZWRiLpSi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cd6bbbbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hKIfgBnw9n40vQDk5qJ%2BPRPhKHRYc6TGOCtgrtHfo5xTOM3a6qBT8G5U%2By%2Bq9jehuV5xZd%2FFS8KL4OkEFOjyr1RK56MLHKCLbUcB%2BxWujUSCwr7idtu%2FN%2F60keott%2BYyieUuE1FPPuNikQ2K9C3y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cdac3bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ST9dNsHYHwsfhy1Ig1HOTKPV7FF%2BGAw6I8ZHPkAqDCAbXCV3uE3zsh%2BTZJERoDEXa2W%2FCxG5mpltUz8yJFESIZLMg6fHRgtSjORrCu6lu70BcooBk%2BFHO5%2BgiLIUDt75RUpd2hnBFtsFGxlq56ZV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cdac3dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yjjBlKSJJWnuAbEmy7TpDYis%2FWPvoEv3bGyZsabak4TqtoMDANx5qdj8VfnOLETCwaMAeNCsSmG86aDYoRL966ecclRSB1eVFvrhGzWOxa9fJqhD3KihvfXfsJfFYrm0GwwCjwBqopCU1C3lRei%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cddcb5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6eRaOXjuFrJ9fyuP1nPyTNVCfjI9pW%2BMC1Q5fDTYwIS%2F0iY0orbXVpNdcpPbqgovDF4aJG%2Fj9HRaPsMuYQ01tJsnEWq9ZFBIssNsLoOL6TuZ6D4TUnO%2BYqOK0QhQHe7XhixhvQKddLT5rpxXEO0r"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cdeceebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zGCrN9D4LoR8tftcZ1sdc8Ss1GW7uyM2LZHGHSbUYCirxEBGa4Tb3y%2BPrzGjPebMH6MsqUwXHgkc%2FrHiBa0Rr0%2BGJ6FVhlQJYy8Bv%2FUFaPRRI1hezYupSAiXeEBoYQ7ZMGEJvtnkTp5mqpmnTrxZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cdecf1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W9YX7gxR1SogfKUsQRqbXa7Xsjdn9hx%2FHnF6RX2EomedfczjUO346dUJ1entl9QoVjKjtvDHc1N38seSguyaL69TdB94%2FxfrSZgxXX1a4VsRaJi3KdHvglcBvilN%2Fnr%2BRNPCMVksZL6IHAQD%2Fka0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ce4dc1bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=erEgD2NSyStcfYzYwh4nfz%2FgLjb49vixPnm2ue87RT2iUk%2FPFwU3JqEkQpeqPaR8EaS9f7ecthCX27vZTd2Eyghx%2BDiCnNhCq9QWGSAA%2FZyY%2F76Q46xSbnNXxq%2BtRII4jq5btmDFPJSCd%2Bj8oVlD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ce4dc4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=llMopqnUeh41TFOvxndsRX4BjtvvLrxCUXy2Vi9HHv7meevUuubOizONzEUhyPhrVJxR2UBum0R5HU7PiWLztCMRhAeOWIh%2FdEGL7nk6I6a%2BzGkbxtK7Wh0N696dGTxxc28pr%2Bz2jAUmZLwwWgMC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ce4dc8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7LEQGlDChdxaioef1E9rJc2jB2fgjyPwdWgoNgMNVA47yR%2Fko%2BLb7guIp5OV57Y806QWHlSDc1bYaEVCTksgQgEyHIXWp7ikKKgZdHNZQ%2BvSPiZ8AiNdvLh4GZyPWXNCJrgnzsd1PEVEIML4E4QN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ce8e7ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yyg022IYB0GIuZ1xCEPbv1eDEbS8bD%2FusTAB%2FuKZHx%2FG7tlJl9%2BV76N1ojg26pURWYE9qkzKZP7zsW5i7lU5ieAVZ16OCKLEzX5k%2F45ySH2EBUmOtmOCZVcIchYOKREA1uzUbSf1xeZg3J6vCXN%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8ce8e81bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XHYv5FXSBBjVTpsEOTTNoDI9mxYdVSUzNa5eK7IIZUag1noX3mUIv14RBDYhsrqfT%2BIsv71KQs%2BIjTGAo3Ytc4wNo5YlyepaVdLdqgZVp2TH8YuvTqJL6r8XwaYkEN4k%2FQ%2Ffwarhp%2BnfTicLjSd2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cecef5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LcLgDac54Y8qUecKBO4xBw7%2BVZNaTsOsD8qkbLmMCW1TU3s5qE%2FEmQBBBATgeZYYtl%2Fkh1ndwob42f5jMv4xejy%2BrELugU1YqIL9NBLM9jJLsOQ50CX31EIwFud2dpSC4oe9csk%2FJMXPP4AyUaSC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cedf3fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tpCijIwJHa5q7r9eTw6RR3p3fO6ib6kvVAk6BlamO5oc2XwskrFjfRcOlmD4aFl1YXUmX3Y%2BsA2Al9HvK73TlLnSOUCiK957aEiMhLn%2BMwCf5%2BtBGcBVU7njbDx8TnxQTT7stDDyVMuHIhP189KX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cedf40bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0tjeQY1PnCzOzMfNVs3wUFxDxrzqvIWRZkx%2F00pYHz8rMcWPkNJ9OSo316EAyaKyVwZFc48xK7e%2BLCQzoI65JHFAhMz5uk5k%2FA3EDC5oZ0hf3sTGMoLlSR45YcKngZ0LE8F1p6Yn2sjWWvTWbTds"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cf1fb4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RC4qFA6T8yt0nNeOlYe3VjEaUiHT%2BwNYoHTpAjdt67v%2BEZIFobJ1pcmGUvdL6zbkzMB4b6GDVwrlOWZCz52yvMhKE5VnOODQzKhC16tXSK9As4mdM9KcgSRdCycNGdozD9%2Fj3T08jjLMN%2BprvpAx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cf3fefbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nk5UwHZhoJ0Yy5cNBNweVMN1Z1CawuLa7krLcr2BBFfysvKTTAMiddnPTao5IR%2Bke6dIRkGQWZsFm7tpxRXNB2HwV3bS8uCK9jX98ow%2F4Sx2f0REav8jwDLTPsMtngDgNeolJV0RV2WPOjMcRpsi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cf482dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ofH943L5XfNYxNT5ss0%2FdBGuQASCWi8FwyopRWrJilQtX7I4dR5%2Fs3OdC95kvlBTXU31zYi6sYOPWEOQl3jkMBdpSlrwmisLNOpdhXEaYFne5DtZ7LK56Vvt3fZEbjRCE9GGJgkT53hiIv5jEk6G"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cf686abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KaysUZmDTVud8QXs0EzSIATqBr9Flnr3cGMkoSUCG0jsimj2oxJWf0PZK5gL7QkpiOXpe9vrVJo6Q8yqujbvBZPdCa8TYdUiwfjK3wUR61kTM21eWAbu50egsVVirC%2F9h4EcrVNqTXCZb8HniwNk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cf78acbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UlemdvV4RmNJPuQf0gvKbc%2BJVO%2FJq8PodrbqKO3h9iAsZOjTR0QACPTfMaAwSMIcBeQsFZX6yDrXCO3kVJpfkNK4ujENHDfsvj9RU6mydPil5QfFjVYGe1Da%2BShLTDBpSUe%2B2Uk5y4yX7uiFXv%2BZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cf98dfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UhzAqIAg%2F4Ftbko0OSlvWuomsDtWAJ%2B%2Bk7nl4vU5Kr%2FJ%2Fm0Q1oJGeK%2ByTxfAnAHnE67XCgBbaTCPMs3Uyhwb7BeWzpoquQvw5kaMY2JhapG8uWeV7kh0p6hjEfGida65a8h7eTT3GYoST5d%2BlPEK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cfb930bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kybS4aXqWIU8%2BVZd71Xgovq7AkJSfAEhoUbJcxk6GHj35X%2FNJ9K89hqmvQa9cUK1Y%2BCcdyAG4kzsA8QI2xHh9SebD098BJImqHT6zEm8gQ6NGDvaDAEl%2BNcsAYbN3fT0ueUeueZfkP5HCkbWf%2FiD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8cfd991bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oy%2B9T31wdphlBaevqrHam8MK4Kr5V0ZPz6RqtBpM5EXOp22d2QJ9pNXL4R9LiVMfobjlo%2Fd6kemXTMgCKlgraqfCO2rGaBCdt1lOrFFMHkSa%2F0B6dr8l06R5TghQOL81jryk1YgxlFMEwtKI6VeO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d01a20bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G%2FBDbE%2F%2Fykhr8ZyzyEe%2FGy5iaRn6kckeisNdTmYL74NykBiWVw5HdfonTZIqs%2BIYDHettUBj04EKvVSIPjdNGjyosX6fmMyYt5J6zTY9S0YZC7bAuAbUWnRgzd73H37wF4OAmUhNqS4GIGW3W3rr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d01a50bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3BOICOuVEKZyrjwWX3HR4EM8Zv%2F7qhqz8Uu40MFBniMQN%2BYMZd2mFQ1NZJEo7panCgXuXXN5MTyBF%2Btfp80kHTu4QLHRtryhF6rKplCNFZq%2Bnp9flK05%2B9TR6Fhvx1s4XV%2BOzCwyUO5BxH3W2S2V"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d06b00bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=atVzQa6cLDHBuuD0tq1jZ9NhU3%2BWmFINu9cjcgohvWOaZS2RtV2EtkP3SbhyN51%2F27%2FlfzLyYUHq1fpliXOthrqjnuvX%2BsrT7brBITvIEDpTFK1P24qdedFBYdZG6nmr1DdJhhuh4kzpLRDfMQW3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d0ab5ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bwimio%2F9fQVXn53eZbU2FYs0%2F1EONUkN4j5GFYtbBBKVXdYnFnq92BeHa3zhoP2bfB74UkwSQy44oCpOQwJca11Z8Mu9JHzZVbJbh3vtOeM%2FmIOdnN4s%2B7kpXulwPj2RqmVxKM9LTKZ%2F3uGPEMth"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d0ab61bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=pDjEvNobPMECYrn5YTH6zCWqVEMThmP6jBxs58aEgns-1674677501-0-Ab4FPcYZZv_GAUN9ZKx70P-_W10zpQcoh0qa8U_mGIh2vX255cFdclQ0EC835kqaQ4kzmom2B2VkK_c-8r_wkmxX7UqqC7JldotnRsPMWST7; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LQQkl%2F8ei90pflldWiC%2BgxpCsQfSLVTeZ7J9uaslKtqTHLiU1VguiSUJXM%2BYhCUgyKKNmBzVMIG0JZU6M46xFRHenY%2BKq9mdPZ5wxB3jvsShg79jjC2XMo0HViuImnJrAI2fjJRWY%2FuvjVqPmb0r"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=pDjEvNobPMECYrn5YTH6zCWqVEMThmP6jBxs58aEgns-1674677501-0-Ab4FPcYZZv_GAUN9ZKx70P-_W10zpQcoh0qa8U_mGIh2vX255cFdclQ0EC835kqaQ4kzmom2B2VkK_c-8r_wkmxX7UqqC7JldotnRsPMWST7"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d0cb96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kf%2Bqg76Ur1LA71Ew2VsigUAiz3y00W7JiKGbgUQxdeTEHC4DaubKm4O9o76jxLAzLOgLDD%2BwA5uFN9Vuqbh4slZhiPrPqaIcmR5b0u89hmSj1Vh%2FGe3WpZZqkwOmBEos6N23ZQ4SV%2FE%2BUURFV9ay"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d0fc14bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AKuKBRdZ%2FLDxr5I6KkuZTGOQ4ge3jKLJK%2FkbsOTS%2BlAx9A%2BxOaVv6zj4GPOGP66H4NTT2zOs6XPoVeyQTmyXMD7O04EcQoMgPmuvaY9MglAt0DBtc2Q%2FPvn22z2g0ZPH0w7fX7GpvPSfmTrGYtpt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d10c4fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nJ2KNfONcoutXJvkQUksLPgxQA31CuvsHkwIOVPYzLVUoMAqtSv1BExAWIjqAi%2FqM0BaTBRKM9s5%2BI1CHUVJmLgdS0jwQ52%2FbbYDt6p%2FEafMWldC06yHyMECy8XCiicw2USQDLpNK8eYsNjZKooM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d12c80bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RBxwKa7Az6dMaTum9tkKnGJ10c1OH86GzoDO45fIAY5%2BoBLNf8HRFV1wrPRRmouGZy%2Fk67q4K%2Bs2xkzSHaCrWNuZ8Ahojq1YV7Gqd2XmHiB50EysPLlUaCESq6s%2BiDms2HeAS4In9wM02x%2BPXvX9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d14cbfbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PK5obeM%2BpyPzrqwo4Rz8fV4F4TnaeRGcvllAvH1SRDaxarwqf56pqnAguJgp4pE304YNQTlHeYopxaTcc%2BSN2KR%2FaoLzdaMIVgEB%2BaXidG8wnXsjy9zMaQkYXcvkEdU71tEU%2FhMYK8B3W36h22vE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d15cf8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7WvFilx7jhoV%2FQEVtIQvalFopnkt17dIpZQhbYKa9TdAx2nAiLN87PgDaX05dzGTFBcYqu4OwFXojSyxuL7yDpYUtr0rn1E%2F6z91d2bGdTAU%2B26oh3zTjtAObn6p1KrE3cMOsrpXJ36124KjxgC7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d19d5abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h5UhK3erZMegC89zZVW1pU8K6A5jDjsy9gzmpZJcZqeY2uXY%2FmueJpfQhGsgTc%2Fj4QM%2B5fBKwPtQOmqztAQ0xVaEQtBNgAcYCur%2B0PNaJ5izaWVhVrZ%2FcyVIuIdI4c9iOJdA1G0vNocpiBmRan7i"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d19d5ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fm2L%2FhzBlgLyTlP%2B1RTemqit%2BgF6z9Km%2BCWm3rt1wQ1e7nUqlvH3dqU%2F4IUzrLRoRgkz%2F1Z3m5bpuDw3HqTxzvYoMHmMw1OhHcHOu25Ua63MmOcBe3WuojZZ0Q07x0wtuBuRKEFuQx%2BLzntGDKhC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d1ad98bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pEc7O3UU%2FFmkW8JECAh5Nw79%2B0Hnm6zvbToEg8hveH5KEsS3lRtcCYA%2FFPJVPHBNTRlEX6BFIiKohnxf9NJvaH1QUzrCE1RMG3wgidyTGk8h%2Fhn8HLt3T370DDeWNX9oI5luP2rE7TNflAjtpYwq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d1ee10bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VRnpaeMOgWL8YHBvD6pnOG5NcgkQ2pvVwpVXHD3MCxa9kJm9KxrN127UDhE4Dbsoiei1cH%2FFPma9l4yVLAFwZ9yAof%2FPTpsVhYFjgk1Q7nXf0uWGBTm0RFsAUF62DRnNpKs1sdmlwz7x8hRva3z4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d1ee13bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5QnhGm4DH9QXZ%2BV7hiF%2BVN8ADhHKH11vFrF%2B42PTtSfWAW5UENTKvZt%2BwIw7umAJa3xI6N5yhfIanTDezetPr35GNAX9O1PWkDQtkE0gAsOqAh8qznrhDxtJ6t%2FSA%2FOevtCrFQtsAe3GPtEKrv0y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d20e4bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6AaoVzeR5lGmQzcGgJWSvBkMs2jOOUVBGTpjPTIl%2FuCh24TEr0q3nutaqDMYmmi8uKKDNus04Syj0gKshBzHIVTwMmM79Q8a4Sfd0W2dsAJA6kARcoq578dgKToQUB4U9vz0TLtYpWFdex%2Fbba2D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d23ecdbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1zYa0DvAhcrykKrsoVkVTU4TpTdHHATViT8anQYqMcUxpavXJwhl6ErysGJYmiVaq99VSdif4tr07PCKv8iNdwvttWekD9isXgMVaS0iUvOa69b3QiyTLz5igkN8bfVnGD%2FSBHTyOSNw%2FEnTWuvP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d24f08bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pk4bqaAlFTtsPclhX4DKo9%2FI1XSDxkGiW3S7yw0EumVtf5dj9z3inivCKG2S1UfEGtIZ0iDGgFAhO9d%2FivhW6sFdPpOC%2Bnq1GQ8W7xTFk3Y4wALG1NWKjO0kjpvVZTebThs0helrAJBYbAuNNeft"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d24f0abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Rp1lMl82kHE39LaUkCJQ53EQwkCjCEe5AIveSk6jJa8CbjLMSPCNXS%2FpClv0sp1hwjSvpO78F1A2RGbvmqbl03wj%2F9vm6mmPiNOAPUh8zh7yekZ9pCWOb5dtNInJ5SDfHVX07zij%2Fcr%2B1Y6Vevd1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d28f7fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5JGhovKlKItQ8sw3FGc%2FlsRWSCzVm99JsyDLDSSUieZQGbe545VgtLcw275ZaH%2BHf9m8NLVM76Q5ZugdP%2F39kzGD9SWjysAYpoUTx4h8wZOUT0cGzzqSXClDPgcrX5P5u4z1HrtYp9%2F%2Bk%2BXnRtz1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d29fddbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=StUwC4gWU3gsYxxD%2Bkbyl%2BdxfSRybbJ3ywXRU4Q%2Bf8FbBBdhhim9Lfd%2F50y0s5RNBcnb28SbgBZcvGa3RWUI428IuKYX%2BvAztnYn4VpG3zHXVVynzCFcEJYeEJKcbO4WU6KhsAnraH7dVhUj1uZi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d29fe0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PRffAxP%2BBxtRCXtwzcf3bLTwWGPJxMgjonqrR9ddf4ddx3ywQ3GE1dIkDkltsFddP0qud4tfibPjQyyIwYRibn8CrtOHGSeKOrD6EG5NKI9nIYNN0PHEF%2FC08Yz3ia70u0ugeJyiHaefqoDW0nxY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d2d854bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x%2FXHVqthvV3Yomg9m4kQm0s6ZbOGed9dJbGquLTnJq5Rf9bbSe0MctMhRwCNk15uKlAYlrnSMYTXjWl1kExIh9TYvazykqrifczx6ILJUi76mekJ53kcRdAd7Fh43Tcg2OX9LEflbgL6OaBJ4JOS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d2e882bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jGntT0Z6zFfRRlcLshe77X0Rck2YFDqNTyhL5wMrv%2FhhT1x2PRKvul8um9iswzP9X1oZJWVsdxQpTOfRPWdl1A5YnaXO5ef963gtZS%2Fjf6llBHw5C9lpt0iQefQpJm2WJfdsvI9JHR114NdnhThj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d2e886bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23790
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JNbYdHdNzpGD8InpW%2BiW0dljttZMj892t1CfiuzNZ6BCYQc2yBvgVzAlcTLaZaCDj1YIPnVk6Eb2ZvrRi4uVo2oQziHn5qeIOrBKvKIuGbmLk%2BMMnc%2FGI6Z2LgtXG9yEdxiKIXZBzuKAZ6wCXh5o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d328e3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r460vxsgujM2EeBhXZ41bx7VLG6ueXfq%2BAL4%2FeA9KCYKkT5bZI6pMQK70AO4l7uuLvtBrwe%2FDmsRLuuEC9%2FcFuXXfVDF0Xli%2Barnk1IiqAcgkOdBUouIn1BQPdj8crr0l1gyugmwWE0fLEbYvFVs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d3492bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25450
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iend0WPBfY2UcmVHW3gjJ41g6puu4nYD3cEJHSTJZaoez0ANRXl2f5lJsLSLgxA1A%2FAPhOez36QDELuAhyF7ZMHI1ZlN0%2Fp93d9KTa2xbDzaUQS68vAwqyRhJXGOwbv45q65jJ8aha5MIGSb8YfM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d3492cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ybt6pTiJX7FY80XqhvXnSY5Yd1rC4zohns6xJty87%2FI%2BCOZd%2FQCLUgqEMxuZFXrygGkQ6T8dmgj%2B1eBtHuiKH%2BtYdcd5c0Ek4gK6NtOEzGSnCR9EsKdRlAGAdP2SbazUnf54FQdWTjc8Bx22%2FjfS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d37994bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jNA48QK6VbvyE%2F6wRHi5y0W5bb6wrJtMQsW6rPo0aKIYGgLwb4Bx7L7AWYZ27KZ1h5BwfLz4AItZ%2BnAqVD7IYagKkcuHYdS5eAbyRlkMQzgUWoa6iWvUbsYywTET60HpHnUDOVmwEYe5joEbgd0C"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d389cdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MNwWIPU75ZxHaOfWHwjSWDvwRc5sSAFdtoujs4tK66C1n%2Fk5JuaIAG4zE9thnqYUyFa8rd069LFNWEfjlQOeJD%2FGV5ASPaCXaZqIRKvhvgt2CCV1Y5RvF8iW9ONTj0PxZUk3gmJmLJOeXv5ByQbh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d389cebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MevpcVJ5TP0tUgfw%2BmJxJ0eipd5lwiiQQTuzt4nOnWUKH4YkWqfUVcvZoOPIkOJhSXoff48KiObMANrrRhj3Vzs5kOPCuYGHoItzfqouQ9QSCeuxu7M4pY3dt1VgLOYrBun%2BfoCdAN3fGOmQQRKf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d3ca3cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RhXXB3HwVZXoBG9kSKz2r4UcXNO9T3cWsuz9fqClyMlTSr%2Bf0mSE44PxlJTlQ3Br2TX4FtnJLPAhZ4NgtYAuB57ZTZyONmMVMUhZvaOFnEpFOOs%2FDDdx6LN32LYdn6YqtrsXsuR51pjj4vGwpk7U"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d3ea68bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FZ3lkS4ehYCRLuYUoj7okiOJywO96F1H0YA1tlCVXuKbODdE%2BQWZZNxPvZL71a1HDriyb%2BN4uJLIToqK0TuZRERj%2BM7TWisofbwV3D2QkBKbK274cbZFksklcVhZ%2FzkemTZrKF%2Fvd5JWS6PfI60B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d3ea6bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zbBBV%2F8mzlDBh4iDWWLu%2B3qqZpGVqfhYiF4Z%2BBQwQwtAw5Nt1aNZubXu%2FvqWxIYisBTkrtTxM2x9C%2BXiqrQ1zwzfMtzWHNr9UFXfxJpg11xC37MsNIzfAs0j4LoPptqHz8vkS8xYGz1i%2BShxPkd1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d41ae2bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=29jBoch3yj3aIN6GhPQ5Jw6L39hDEKQrJxiNqFOXpyWug%2BOUCIrOXnCWuXUYs6U0UchQ7nq8FuvB8yYENah1gp2Ubszsf2nduWL8WQlZfB1BrDRpZyvrbGzaX6xTrj6C11HAiR%2F47%2FMTBfUGEFxw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d43b1bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wvScx29aM5RKwncRjQuMirksrVKw293DD8d4srb7qWf2KcfaAOoPWwQ%2FFWVQoc%2FdTZrmvRBAz8m9tCb8chycXAnNtEDO8s%2BaKT67F3afKmo16xfLmA%2BTXgs2Y6jwWxtbCAWuSCppnD%2B5HOfsde8J"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d43b1cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qRXbTPwWlSOid39l46rJu9MRt%2FwvSrnM9HO%2BAmkuxAbAjoZgEyDm716qgCmvDpM%2B8UaUaDZMeojSEsbj29fibK6gJdBP3mS6Jy2mSS9nOmjiR5SIJxTIpoJZXwTbNWrBx7O6hP%2FfY4n3Ju7O6BPT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d46b8ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2l9yM%2FQxdAyjkrk%2BJ3jp8b%2FHwgKs7vzBnJMPz85QatjX75%2F5rOmG9%2B%2FwEHYIlqy9b3NmOQzTDxgyeEowUgoHAhMmJMQ4gdTTRPUe5h6x3FuxCSd2y4igRla9EU0N2f3tKq2VhbYaVzS1wxXxtmcy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d48bbdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CSXC0qlHsmbH9teWYo77s%2BdSq3B5HhVNVukgNMz8%2Fzi6lgi9eHcdzaekjeAwPYYi2jSAs5wcXlFxIE0KT4xprOGjShYmP92KWQexSJvIaHd7Gl9mfE%2FGR7TZRhpbtLeQpuIkDa4pG%2F4UhfpUnsm9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d48bc1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggf%2BxZXh182HkYJ52mtz4RYIn8DxxsqGaK5lmsv8ES82uzf%2BdxPMqBmIJCggIh3fhFvdi21gyOzUhJUfmL03z3Qo2uqt3PjzhmiJXUVrV7rLFVgaCGKs7dV6IaG58jwnlkjXMO4aAqAcXDGthhcj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d4bc27bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BjD039UIIh%2BU8CZ2av%2BN62uTzVzKCdxbgVX42END9xD1pgK4TFr7oRVLQJesGRNveFkMcf3CpFiSDWWj0OB6HLuuDtn%2BJLnbCdMr%2FVeNLXa8gtfe7ZDP%2BvB1Ocjq%2B3ut0pV4uz7WN6sJUeEF4LuP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d4cc57bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DcWxxlQS9f9HXrgijqIvUcHV4dtdhYFHU8Zsh6D3KT0WzR0PEtEaD10rr%2Fgo1aWpMg7QZEzR2rUxZsq4eS5GRcUdgOgwupBvkgKvJ4lSDgO2fvk%2FHEeT6i8zctNy5tJkmpgAvGi2i5TTE90WW4HC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d4cc58bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zsgd07u1wt8LTfABHRRVNmbskwJkJ8gmJT58beCr0fKwG8OqVKdND%2BSefGAv1DUE%2BVvZN9k0JFc69tBrVm%2BX063cAfeGyUJgj8Jg7MKMUiZ2uzWennLcFx1qctmI6fN8tqwFnljmjg3vipeRIsIH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d50cc7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fh3Of6BWmt0jbkZXg9lVM5LjIBQ08AEReHORKH5HJitgu129GOu%2FySuuIMqbSvn0uEEYH%2Bqp1jDI4%2FbFL%2B%2BRI0VWmkx6ohHxk877ndEgN6cdPt4onVDw9JlYRDgLzUcXKXAVIipjuyhBHEe9x0l%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d52cfabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zTkGG0qCyyZ%2Fb8EO1xkLJyUH41S%2BSCH5veKyABrxSsFPIw%2F2gC9zFP5XGl3XMVRUYnPl%2BtTAQF5klVAoyPvFN0sfud55WuYOs9UzLAmJ%2BCOWVzMvIYRhcyD3Kp0V5Q67z6sB6BQnJajamsaZCuFj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d52cfebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jMI6j8Ufg4uSyrTcTQjgmwGtWHO9baxF9nG7FZnQ1lJY%2BAYHDp1A98ByvbhiOAQ5xrnX%2BpTTJpax89x3vlTrP0Kum0mNA9EL%2FUcE4yOGGedopQ8zPO2NnqQRujOt99uvqFm5J43qhWI8T%2FHuCUHN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d55d76bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vU0KCN7qoi%2BSMXCwY4ZHZDd2F4RtSSz0JZk%2FHwIJMqFVZQyCvcsVnm96TyVyuniGlYRFhviYMzntEGenfxVCCpRhC6157%2Blr1jicsJs1b2lGJMk5K58GW2iPsnsYRx6mhOU0Ry3tgKDFvzmYdA3a"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d57dbbbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Akth0B0p0M3N6BWVuQbYliM2XVc%2FttZdFhFCTPoTYAWJ84x0H1KXIAA6lHgevi9iFw9k%2BzsmI9HQnBcgTQohpXIAKUkKIj3KNNoUZ39z0eFcK7cB3LZX42gx%2FH06n2gNH5NLJZhccCxRc1hMNCW4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d57dbebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U2iG9Yt35Ml208WvCaUuNS46bOkdcpSg1%2FGbsYP%2FSk60imACdS1pcd6NsfZT9QvEcbV5jfFDCHJR4MVmACOgYhy1VAhjC8WgqMIWyZLuTn5mOLyH4p4lS8qPFbLgUGz2R65Cw66ZT5AAXqHGocb%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d5ce67bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y1ebAZ00MNfsPoFskE52ZJYVwpDUwIw%2FeVK5s%2BBhaHhjGP2uN%2FztOCft%2BmLoswQEIh4Y2xeJqDSZ9FZqHNNHrazvElwkhkojzT2YPHFVwmqg5UlEbIUGBZcKkM4KIH8oC32l0RDM9idD3zB8wKeQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d5ce6bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6tJvoLSBBoznzD36Cc1Ugu%2BDMXhHdWILntmVGiV2kACZgNBVXSTsiSK5YwmL%2FeajHSuWRl8JsIVpWXlr8xr0f1w4o4Qy50z0LfRV8hilu0K5mqUVX2nIw6Vo%2B%2BncwBwVFwwAnrv4bPqH%2B8P%2BXcIy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d5de9ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yn5deKsu%2Bw1J5XwQgHg7AC2aUVDz8JWVUBscqrE3jYY2qdBnImmaRF20hsqV5B7due3oPguCyTdOfKqpxyBk%2BFvrrgU0poiFfhk3X5tFFeuXb2RsJ0skBqk4lr8YnSDlKU4MgMLz1ukvJvJXQEZ4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d60f0ebb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zSTiSKoh%2BWtdZkhftyB6D5sYkC6K9u3rY3LPEGLhbH%2BLVMhuMlxmWcbbZqjAjBcJtB68iB22iJ9oU%2BX38II%2FF%2F8r5B9smnVx4F61Ik5qRlF%2FUi9w7KelaPrg2qwgEWLUwL%2FIUni0Zp%2F0ObgCEUqq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d61f11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uwpCBnMjd65twMJWZgIFZUL6By9Jb8LjelutFrjBBBKVmGs0XnXAyxbXm6sb2QmLTgQn6%2FzAnY5lkWrUNW5YyApARNgB6DqRCwEgSHpSU%2F9p8elpdowXl6mggqQGyummCVZMaO5KwBm1lCZWqCLh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d62f63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M2aR2hdOFWgJtk4qzsVwyhxR%2FBinTISy6sAZqauHU%2ByfFiK1flBkZrGcvAZ7Eog65WxY8tEQZH1LC8yUHQCzrUshxZJEES6XKfMMwdhe227yt9w7g59saGS4SyWk1S08JCfZWFnVgTy8pbRsS7he"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d65fdabb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4Tpu5j%2FmNaXHVwfEyYROgPrfZG9p6oGNyUPk9v30okPfJOQZBwr6eO63L29%2BxiXx6HXQiizb%2B0jyEUJYelXqDclkSeoVOxlruyVTgXKjf6iMQGPqRZqdJvu7FMZ8cBlMsv%2FcDCLhIdN2rqLU2ZB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d65fe1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4fGXJeEcA9WYZgQqxRW%2BBm%2FUS%2B2sma7wMT7rgoVsEHWGkig3otcHUERUZAIYKkSrdGxh5jtIPNNMH4pwTFm058jfzqfgG2h2%2FI%2FuebxAURui74rgyIfhOFmUnJjpTeHtG9l%2FZJkRr8%2F0LKTSQsOo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d6782cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SFRlyljH%2Ba%2Blg2BDvNP%2BjFxI6FoKp7SO2pJN7nAzLwIFXv827ox7tt6xUNnl85EYT0BwFjLxDhwFf%2FQEYDGc4edOLDsBRdJ%2Bb3qI7irmdi47aFxPlAbiB%2FlmNCzxVpD50udNd3oxWGVAviAIJ60k"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d6a895bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h0uMpASP1UYWhpghoZE%2F4QMDYZUv8gQWptvo%2FYNE3IIffYcSImpzP82P4s75MtEpU3ffp2DzDxGthu%2Bdt1MgAeV5OsasfBv496Jp8o%2FEzJ%2BACG7q3BSsKsmVjbm656ejm5js4N4SxwuWBF%2BpiaME"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d6a897bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y4mPB2isEy%2F%2Bj3m41oqehPuLlMkkgoaTL8JQtU3fuebllqbiEn3ITqIVZzufvfF8VwblCAWsqZqVRnYKMjALEAj8Erimf1sskUZK4WzazOfbB0NNPJsNLEQEw%2FMHxlWj3t%2Bo%2FRDey%2FCqWiRBIP1G"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d6c8dabb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ppd%2BuUGPnd9U4aQ307CEzTRPeNdvcw%2BD1WnpL3d8BETPBqMBh%2BQZ4ktz6Y%2FKdOdcRGRIt3RI%2FtE0iI8IRY8QiZ4fd0RUlRtxtZK%2BOON%2FzyCTfP2AmwKKJyJg8lFfDljNFSy4oiDlRlnhVub2uLfV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d7094abb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eyMmdm2OBAVXndQdLYvXrKeZylXVDFnj9gPIJ3bVB8%2FMp4AVstrQboMS5SMmGAxEM%2Bql%2BgWFRH7%2FF2DmXpV9hMWSuovYtZ09MOu0WmtcR%2BSWiuPma7B2QzqA%2FzHeIvgji9Fd%2FSYJxot6eS1G3ad6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d7094bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kntw72Ar3bZsncSBsQTUSc1Se8ARsMp1pJTRizjgEL%2BNvQ%2FKhh88JzXaGQtrPWc3BUNYRzD0qsCJ2JGbiryhkvYleFX3n51eRXkAV7HGPhu4rp3JMDi0ZjLaoq9ZO7DI1iD9t%2BCgPk%2Bho1UsJxe1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d71980bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FYIyU1kSdrfNCLDHTQwyV5kH6Vhf6nggQaPNd69gfFEi%2Bbyc8dOkphXiTYVHGiksGLYi0e3Sre%2FirQAmvuCa2tR7GGIS6ujjzqfH3WuOWWOoojbERAjn5lcFPmwDoiTiz0vIFkJ%2BOoYgulxJRYWE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d74a00bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CsiBTAzGOpiLvKj45LHu6TMWFQBDETHwtANAjKovCXVKqcbcVZMDODXFxLXNHbUGTEPRyJ0%2BIWDyCeyzpm5nTCM6ayiFwZTin792E2oKbE%2F%2FrrjANyXSzYcD3kn64GcABSHdAYnU4Z56uKaVc8Gf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d76a45bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gkxOEWsOnGW9yzjiWgzKRpTWE0HWuY%2F0DLrQBqYRIooHM%2F%2B9%2FIK58dM6GfZWL4VQN5%2Bjwj2uysVTNnvx17tie3RPoXtsV%2Bu%2BReYhAvoN5I5CL%2FqYWa387H7s0wn1ZAPuaJSM%2FkNWK4S87eHzVf37"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d76a47bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KA%2FmtA%2BR9%2Byg6Pwz70cqvAVQrI9HznTQhFWagQrx3B4AV65opHmdTVofN7GlyzkWDiIhJ710Z6tUHqrOVh1m1pWEc29%2FlFhhMpXUs3BCdTZv4Vco1odN%2BXyLCIzgtuvFr%2Bff9Qog9pj85k%2FACvtI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d79aabbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=enbggtnLBgu536CwSc7xfesP4Dd1ddwe6PDn04ThlkWm3%2BJqcsPXWZDdPI9pdM3ZvZPthYdhZNhDcCH6i1WXWTyQDRDxpehJVMk1pN%2BUhLMacX7TT1B6N5yUhl9htFhR8CdULxNJOS9RO6uUp94D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d7baf4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lHo1Wt%2B6kOXyE63YEETWitzTAYroCUS9erD95ik7C5fry5gLO9MHJL7Tjf7S5LieDE8SFCIEhPJV0ms7Ftk7zm5k5Z%2BRj84UDj48loxicos%2F03lZlsNs%2BgP2zwgq4EhW%2FB0B%2F8FK86EGSvtadw6K"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d7baf7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z64phC5SteJuTiY%2BH6mQh5XlZEBq99dZiOc8NcWWjryLIeineZ8bo4JHfDrlXNuDlj0tMsNBu%2Bf6C81MQqmDTITA9znpD92ROG%2BVRLpfuZHzqu1P%2FEBm5EhFMaAvRLmq78qTZRnHCp5Qo0pIN4K0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d7fb66bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Kg6164TzPseFeMt1reyjeSr%2BwvDBIbwcMSXEsBtR3%2BRHCCH6YpC2PwzRucRGKmM9%2BVaHGbrR17dnZMFBvlp090UlGmJw%2Br2UlBdFhP4ACaxf2DNq36Tevu7FASOy3XaOsJOv0K8443%2Ftf2Ra9%2B5L"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d80b9cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6mvZhD%2BHr59UBIw6WT50aIB%2Bh9YD2IECuRInNhqfOi0T89DuyBOnRtPU1ISSW1QCklMhf2If1MBjlfKnyebnwQlDq6uVFZTvEw4Sa8qZCYUOo2kyJIjNWMXB5F87cFzdjGePO2yEUlUDDjMGdVVQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d80ba1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TVxFIXPb%2Fetnu9zAECPfsnI%2FAuZZ1%2FVZCHV2LcWZjc7P%2FMRvQCHa7AuaQ94p4zmOsXn5WEanHLIHiRXOQPkihiCw%2B7GN5udmH6tBcTjgxz%2FIhn4fBmUKK2%2BxigM8kldaFomueimdCvTC8KpItZUt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d84c3abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1gGplFajTF9Fe92sDsrhC%2BZ25InnTC8Ayspnah9BLK8ng7H9EMyuLaxzolyW7DU91R3WTOCYOq2QDqmXQMmsditfgjPi9mT7B3ozI1kt5GRUUvPqk0GMTJsjMf2ram9BS5UhxMT0qhMdlXK7dXNE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d85c80bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U8b9gZrPilFJOhIhcds9chpvmBzYeAQl4Ea9%2Fy30LEOfgT45EZJfFNhXVVqDILbImtaLD77stBDbq%2Fc2NnLjk5E08hDeHLfFSUn6OQa8o72U4k9LFPKzn1XwS7utxvz4ikkS1IpbyZ06J3DczlRU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d87ccdbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7pyPzTTRJTx8IjC2LRjo6NZPYp99FdIJWF%2BU1eqYCkmcWMDF0%2BFshk8aVTE%2F8pIHp8J5oJl%2BdyVRKGcb0%2F3Au5CzuY%2FMoZqbXyOS4qg8k%2BiDm%2BCiECnw0bX419tEmrmwJqaai6OfJVoRFY9y46L8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d88d18bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v610tycw4Ovhk7yrtekdCrSUG9fAIqvfHYJEDprUFwZQB4sZaH4Hr%2BqP3A9BEVyGDrGwBCnoQiR4Q6o9CRuQd4sKZ7mAqu%2FzUUkwU%2F8fx6pVjbMI821UKpIOR9nCmuBMSVA3pj79ZL2LXaVSV2Hi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d8ad81bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hlgMP5J1Wi%2FH64WNqxX5hcRl0oEkN2d68AUCpP2JeJVHcwmxoRiT2mMzGWz7KiUs14sm6h%2BuNYnJ%2F7MDyIsNSXLXbxbppX%2FwWyzCU5r7XDAIb9pqZoRBHOfhUrjbq1DThc55F3VTWFCeUquNfxfg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d8cde3bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YweEGNKENm%2F6PJFSYQ2p%2B4nht4XmXzNxmJd5TMSQYm68hg0jKwsu36fx9TKbc9fzUdzZIyhxIhxPlwtnhhKsmkLQAUGWUtu%2BcAlA4qSHDZd6sRhbDb1nso5Ni6sDEQedLt%2FLfMXDwwXVO0%2FxbXTf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d8de32bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PZ%2FIGkX28MTVZ29xmRXTUMUXhjM35il7CtvumdRGb4H2l3yUb5LuYTkR%2BT59r%2BrckPANn1s%2FY1CcRLcbiUabDXugJQjUTSpLw0%2FhY5S2%2BiZErbEh5caYUGVxomt78SCZK9fQGLaHEHPf8wClEr4z"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d8fe61bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=kb1gXXZUmdPLsmhrDr.vDoGpmDV0WYqut0dQDCvuQxk-1674677502-0-AZcfAKAft0gsADHqYDNB3590k9_VoSFDEAmNMZvylTl0kysOmF4WzaxxJ5ZYrX9chfIuWC5eJNpuq43T2vSHYAY7NVncCzBvUMVk4BqkhNy0; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fbp3%2FHu8TVLMP5JsDDFuKQyliXJ7A%2B0LheYlQ4TRRnJRyNsvnxdvDHeNWUGogggFyIBBWOg8UNGFu5S3hxJrDX2bWoS2HVYpgPHNrgCik%2F8qF0b%2BcMr2xtaLaCJirlUW14rpMC81L9Kn9nQeHH4k"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=kb1gXXZUmdPLsmhrDr.vDoGpmDV0WYqut0dQDCvuQxk-1674677502-0-AZcfAKAft0gsADHqYDNB3590k9_VoSFDEAmNMZvylTl0kysOmF4WzaxxJ5ZYrX9chfIuWC5eJNpuq43T2vSHYAY7NVncCzBvUMVk4BqkhNy0"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d91e96bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bUrR4QZdfLHzI8aEtyk7i%2FPdT623jOcWoEXzeot%2Bx4QEWNm53TxpdI2W56vwm6DOqCZqQ24%2FFT6LbSZWoWiqghAAO5AzhWDbulOyFh%2BvrPqnu96i1a%2BVNM40%2B%2BWX6NPz9a6JgqUv7qfp%2BqGxqVJ5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d93ed5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BuLIWP5GLClxRMZDgNU9zBglfDK%2F4apm44QCEDkP0r5K3MLqjwV%2BmiLH8l%2B3AqUe1hera%2FHOc5ygz%2BnbcjQK%2BFvxabC3ktKqAIMX3psrJvwE%2FqOR049IdHBnT57DdCuEwHdlwIOQSSx1%2F2oRdiRu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d94f07bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3XX0R2vk0f9d%2FkY%2F6u71TrlVo2bgfahm9MpOlxFHksg1spkGnOQIGLSNNzwAmsDDlzDpUMH5Z9mwD7kCwIrSTARjLVwmOdQBcZDjpFvM%2BXZzNfqKw2sa0CMw17wLaq5ZkKuIUF3pcSO4sZxLYz0I"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d96f3dbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25451
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=otFAGOe%2BTj2pY918X4prkKGoxJvcmYnB7jD%2FAws9FFZxp3HkmEQ%2BpOsE9xZuGKnyl2CQKF2mzJKJKIL%2BslRaRUMWDNXraTf1a1ve9Y4ynF70QSOq1rhdCCxddtzJtTrZU3nrskbIM%2FVZZCXdZkie"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d98f84bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23791
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BMZAsKb%2FUrj15LZjpq1GY1ZHcum5SKkdKb6hC0Z63884bAc3nUICC%2B4Dl5qwbzh%2BXXSUqxqtfa6ZE87dhSOsqllqYrP3YxiFb9q%2FaNJxqvwrFS5vk773ehK5ksL%2FlQoIa2dqLXA2IkQq%2BpKjcGk4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d99fc0bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QkvAYsE%2F05baJXyjN5U%2FjehWAPI3OwRrZs78Ty1WiUVE%2Fu5OFDs7wqAfuY%2FLmR%2FKIEF%2BEi7zTxRdH1tW6Pw27CX1%2FL2VEvFmr%2FaW88CIp4gSWIx017V%2BZwTtJM55qxARVS1r%2BKnTjwtMJWT964UT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d9bfeebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YITvSVoUCaco1tLANj1MfMS23wi%2BLhE6sy%2FoS1SoVaxW53NDueUa8r5YAeoC4fEKv4zFXkAiHiPc0acR82wj7wm63Si%2F%2FEifrWNxevhKwmByaA9tE1BR9qj243XI3LVhbFdLS81FFvJ8Gy9VWtrP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d9d837bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S0jBnx6frAYLPwM%2FU1gYdRllFVS9j2xxfCanbBOPPwAUa9%2BQBQ1egwHc5jsmgCKuD%2F3vfdDk4T4xYNHCD%2B6QD0bR0a9bumX5VgmSUEY1899G%2BbIFOpIFEUD51Rn3fIoddnNg3yhDQKOzHynAd06A"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8d9e868bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SDyx7qgeahVjnluUcGmzyG8xH3xFT1YUzggVlaXRf1YFyYjMmcIBRt7y%2B3VjzI8KTfwDFzl2DlXtMZ8%2FdQ4sKNgRBoabarlInUKFMeO2vbEUdiAwnu0Irbx7p1vmpSi59QMb6DT%2Bh6RZnG7Q9ddq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8da08a8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CwjdG4VFOggJOX40cSmLveJv79%2Fc00yzgobwxBLnQcnD2mwOsf5Qab0bCqivFMyRGMQOAvktfp3UJ1P7BaP5LxugkpyWZRfUPQm6YlDVvpW5sNO2XJLPp%2FRfm14NtzsJxAZS2HvCqT%2FBc1kLBQoZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8da18edbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iGqRcAm5k1DrxC6jWMl8%2F28EGnejInZz9dojK3BlnNT6SVULKwxxmQpUkaPjOLwmB2QRKLDHAeOxVrzkVm%2Bv2kYA8kclltr0EZgYta76F8PHWUo3nBnnK1TBUFqqW7iZ0RVT%2BHQ6NBG%2F9Uwkod5r"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8da5956bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GeaRIqF8Bp8YUUfJuKV2b320b4QiSyZRO6vqsdL5SSrcCD8Uv%2BBHdT1kb%2FKujSYmNbQxZCkC1pyllCj7iw8ngxPpP7ilTY1TeyWC8Pwin3%2F54xd5qHOhTzLjK9HYzrIE1SNL0lV8gQR7HKvPr9xL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8da5961bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pPnrsL2b031tSA2cqvWjMTx2epIN%2Fj5S0T2Qt1orcIXhfWGb6a9sfMDQhUC9H8o0iiMPqaCodG1ofklUqw9Y%2BEk%2B1mR48kx71Nl4UmUfhnKrrusQ%2BROhwq0tmedmzCaufabKIqg0j%2Fq%2FY1AL2qZJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8da69acbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mxxRMjZvrKqvJUYHyNGkrM4xNgWSFrK8Zi879OwAauuLwh%2B6b8f8z2RFrXJ13QQeEacDN%2Bxwr2EsH8LKIc8BCEuKCHPa4d%2BWtsDDpTL0Bziwyjj9bw8HaanR9QUzW90iXkx%2B3cAOOHDKn%2Bk5C%2BWR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8daaa41bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HvnuTbrnlOzv5Swh9IkA%2FGAKb4jWizoA%2BMQXhxvi4SzQOP8LScIqP9oop86xERyaqFQLnhxRQZlGJC9bkHv9WOmAAVmnYprCcFCjY3v5GG6jk%2FA%2B6cYkeBfOfmLKiVUzbXEdXnG%2Fxxw3EgYiMv8y"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8daba7cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4%2F037XYhX%2BeigHWDsHyPJSE%2BnvQYuTM5FtziU7mp4TDOB1W%2Fo2MqVNZkTDmFIcFc3wSN6xUxrxEgQf00ER1LXcIl8NWDwLPHeikBvUOoeYx7yCTSyQfA5G%2Bb0bpXvEj8flOVsCX0kVaiNp8r3gQo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8daba7fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LG2IaYyzVRA3NatazugX6oOsX1bGHOl9xgBzsVucE77d8l6DicKasIEK97p%2BJbu3CWVZJKLYROFPfZQ4hf1Frc8%2BlFjPLnPdWFQ9fiXjEUQvg7IRaq8WBluC7YIo2ecVxTmXnhvrv0z1z21WTi1I"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dafaf1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QWJGAQlHgZBKMRK5uHRmgYzJMXdD65jOGEei3fHEkb1TdKIHpRjZLMRPVL2jseQqjpeEor7XqUlTpM%2B70BPPiA6zQfzUcNwuVXxQawRTkIn9pV%2BmwOEaiZDcOn9iEM0GVyPxlzD0TnJJqKEpf7fa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8db0b2cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OZB3APFbbzt%2F5X11nmG2VKVudZk%2BPJS5Ty2bgAZtq0oxDkz%2FS6NpJzAAMwgpWsFUtQ6h%2FIArQWxZ0%2B6g1eef3tDYR11J%2FtbJxCNeGI6q%2B%2Fs3vjKOPPNLqaDNVZvGPbcIr9YdqCSewhXr0ZumPGDf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8db0b31bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NEYw3IJNCixPXv87eVf0Z2vWVzFG2CcXLwnWlXFcWyXqdzh8NTHfG9KEf8IcRxBKOBvQeyH3fgfYT6MoU9B0Pb4EbOvpuGFOP5rZUJqAalnFZJvgsKci7ktpZFBe2XDuaFb%2FN85c9TbyhISYaxnj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8db4bc2bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eGAt5naA%2Bik94pR492vrpcJE0DIRaT0Sc%2BmbFuLeX8xgdS2pxPYAztdWhYUrQdoI5sLrDnIJhEoOygfCrjaHKuDZv8yZcEPVX9JK7Vcxxk1DXWFTy%2F%2B2An78Jt3OU3YcVYKoxgqTkpezyL%2Ff39Ik"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8db6c06bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ga4ru9LupFxU%2F050YzkSs4kccDEcynEoD8WwNxEKRaRz0PKaGAvDOhSn6jFYf10DGNwuAkOYOV3bkuN8exVknBYCrhZdnwuW4DaJYM24AIUgFRw4pVw8kGpd2U%2FaHMiUHn87TjfoLGf61OO3ktOP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8db6c09bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nA%2BY1WCnBCtL0n4JAOrt3eotuoVTRyKT0GGjrEacFZUXOm0M6oi7ajJ5aRPe3nQXd2F60%2BPvvciJ9Fol8KAzO0v%2BOX7rQ58kId%2BXacAxyaCvv2D5hrzFW7oAubdBz6wHPMyly44Nyg6bwCRfagVh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8db9c7bbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XzPYK%2FRVmIK%2BuxaYaXMPld8SgdVf2nBK5r9ko3CcNeDZL%2Fax6Jvlyebb64DNqUQfUa21bSDl1v0t1Z9tAUqdpL6YzPmdkE5PIAHYng5oatyA82FFkM4wc3uQnFFf7VbMfGcV5%2BDv1AVuQUdp6NtL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dbacb5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ezLIWHKzmwOhdTqXPCg1uBHdVdc9J7hAjjoyAZx8W%2FS3W8PitAfabtGVUpPubFWyJZAz6EyJdyozdFXYiT31%2FN9RaApDZ98Hn0oJO%2F7k9nPd7HssrMmUflKZ5Wlk8tLeBR7F7vdiqfPN4Z0PIpOW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dbacb7bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7KRx%2BYdzz6RXXGTb529%2BM%2FFEJL1%2BGXb7qAAEdT4kmTYJWFFNTHjLsMMbZlJ2igrmvi02Q1GnXrH5RlevAQVBTMEmhkovn3EQw%2FW5PMOi2smDFEkwy4EWpqE6N8i%2BmXrJTJQiYU73cg1Ecn%2B2Pin4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dbed11bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xnTrhJmS%2BziJdGasLHXR03FC55oMD0cyrYE1A34QzTJLv5BTchHpaM1JXVFODMzOmX4CInfkdsel4DaKSM3pg0uf9fJdvlvj4t0%2FCULr9FyBX9giajqtjWzZqJJQ1IUpFLzs%2F8WD2B6wdANFW%2FmG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dbfd51bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2bVSd68EkCfWc9HW1ODGHNqzvycasVPmWXDNKyNCM%2Bcz%2FBNcaBh%2FZo8AVKPvQvfgGS5GKSd1PER6PQoXayrM9yfoZle8%2FCfuB7sDac3Kj4hIQa349TvqaYlZj7P4p9Kv%2FTyKY7O9tVFPxpxNREPz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dbfd52bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Lvs2quCxty8PZ6wvghA%2BwJopw4%2BEFAx54ClZQVXZQQVCgFfGWpteVg4YM5scwqQ4NDKxLFW73TAvvEf5sR65eV%2BvC9I1DWokQTlB1BJiAiP8EoMepE%2F8sRd7TbtfHYlDaIzMYwHmH9o03gXx1yrT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dc3db4bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CEpYYtXx2sC1kp0q23tK1hrzvxf9K2CWE%2Fp%2BxkU4JcaIRPkd52MF3wBfQmofUDSYShREep6Q9RpmrfhH2kpVE%2B38GnPYbIGPcsAdJKNzL%2FcdsmoY4Xj6uqJaDWFfI%2BOw6Szc7RIChIi2K2Ls6Rs%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dc4dedbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zJBxO9o5x4wussTvRDZntityTSvVzYDHn4H0hnyeY%2F34d8HHAN3DyoTKRCFasCGCOJRmJwMCphTyvDMIBpf64HCsuyqCf7orCECv1cOHfZ%2BltXbRuTdHLxeRmp1ouXX66GKwt67E6J90N3GR1tJO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dc4deebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=klSCrC7PNe6aS3f6m4%2FMUKTms7%2BxE9Pkl29XghVLNX6XC2AeAiWf%2F2dca9D%2FVUTFlvKmNGHa84e9nXBkmNkcy0DPkzN1UCteM1f1MZHh0eLVAYAN6JBHnJCQB%2FIr8jckgVmAISUaZbJXT0Ub4vN8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dc8e69bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4y5BqUwK6DkhIcMG%2B6i35uoKGkQdRn89fQFUQfCQngNh9loFMZfA16%2Fs1lNvadk%2F9oBjwwwLYpx8R60cvUIXxtNZBX%2BgELjYTPvgEIMKiw%2FnK%2BzmlAyYUnCZwXiqI511%2BVWK1wSu7V%2B7Q50a7xkH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dcaea7bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lSXFadFvFW%2BoPpim%2B7lCqSoWFzIJjX%2BghTQBXHlkTcWRhMMwqkfoTxogpaE6BGWZ1Vpe4y8pprR%2B7YFFy7dEym%2FFZlVZQtQJpT3Yrp2k2%2FzbCBq2P0r%2BUo%2FDWzLxXmpXUnP%2FgthYjiy1lS6oivUd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dcaea9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jCbQULH0NqAqWvCLEx2ObaLihvgqyPBNhEP8%2FBxfJYYbkNhBw2ltlOkKhQ%2FURuDMsYSRbCqKONq1kbPgrUh1dpz6x7z%2FunLq0RL6Z5YXgr%2BMkuPWO9KCggo%2B9WQLgIxf%2BrCn460GmbWQQxjSARdA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dcdf1abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B8WPqhC52%2FItWBOzSkv2XxUFc9DdilbxV%2BfrQT%2FUIMANVmW792rU2RHcAm39MejwRmRkIlxSxf1frmjstqJKAaMkV9bTz%2BQam%2FnepAOF6xANCSMDe96uRPeohY5zBMZUN2zBUFKafhcxoVraoKf%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dcff62bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1VO92n1pmJACwQJF%2BHIK4vs8mvMn%2BsB%2BMXZYbWUAKGU1Aq2uYGZZWvJVYcSBr5pW4Qp9hbUYVM%2BvM9SWYYiQpnksKwx%2B3%2FQAOWrDWtBpOtYUF15Hmp2hKV88unuRIOfqPfjw6dRuCp8SK5lr%2Bogj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dcff63bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0omAwaQt4X3QzxaYrHxtVLjpI968OW0e544lRFBPklOYmBnMoTG7N6F3awkjYIC%2BdXnoiaSW7Au9CCcPVdExEpPwe1kaA9ggBYvd67PgJTO9e8aG%2FrzFE2FDKwwQ5prVhP9iNSpQ4DR8kceo4%2FqS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dd2fd6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qBsbnA%2BOVsLcAro5tN%2FGZnj6Pq16axVmRShD%2Bm57X82ZQRELLkWSh%2BN%2BACC%2BCGsN0%2FvKXsmrb7VrLrzmzPglfp4fC58J0oAUZ6f2zdsXlBeQd6ZSn59KOU17N4dl1h6Qs%2F5IZXWIMoiPs2kiAAxZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dd4803bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B%2Fv1zCKOTGA1bMXrXuvdYp6J4DKragKpSJOze6dbR7hYBv2jXWZjtsaWVW1dly6cr%2FKc40RnHbFrksXsrFJOZXy3cLke0AwAyWteANt9n563wDLmWDDCIjAOHand5uauu%2F9N4KYOCqDQFN3saTZP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dd4805bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=adAro8UewCwYmCgY2woreLRJ%2FoPE2ucqCf4fsCqipeF4XKFmm9jft2E4EmBd3exisIgJmp9wnxOxxrEMVfXFotoSDRxDfbZsWG%2BO2NByAFPzulBNhQIeT8j44r%2B%2B43j%2BEHwyWKvdch8b6%2F4yxqBf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dd7872bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7p5RtMUn47kVwpNmHqgpu96W%2F8YnZKNV0rYs1wogQu%2BJp7E6geT%2BFPQUOhBe8PtdYaxVMJCd7jwzOcCKxaLCIwimoxH3DXvE4%2F27PJS0FODm%2Bf9EXgDX0kYtvYSeIapKzjmqYjlJ4c8wjhx7YCR8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dd88c3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UFkPIMXvjRI%2B89ciBqUdfhy2L6RDGNZata1wWgOd2H5rmLblFuclEX32ZDn2farFSXiaJScL0J6%2BIIaHiaXTIzEsLL%2Bx0DWuQAvfQPMLDOtPKtEzNL7ZZWwCfYTZ%2F3UisdpaHB6wOwmt4vG6Mjri"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dd88c9bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BGAFwwBqqAlTzFcNEzkDYQ6KP6VySDqEKXnLQlpZh2TRXYEv3TGjdswGUpOGvbfbT%2BKq4sk0ymnswXzrHfCYqMRQrjdyP4aLMuRdNGrEO0tQi6yV4ui6w%2FVwLvHuomU3NM3PWwxGutjrWZKBdDOR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dde96cbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w%2FIZLycL7452t22LqwtUd3Wc9zjDJIBHAzhLc%2BeqN0Q6ZvLi%2BsPmV518hLJnTMNtFzqF4vnz0pcgk3Y50UcDB9nAP2rdnZkj0O8eDupU88YkFQkhZWwnaBPf89UktxMmfjOYEORxNynm84iDOuUH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dde971bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DxmON3DqSYQhwU6UY220gyIXZtH7%2BnzT%2FPQlusnkUTIn9WxqRpV%2FxRtoKr0ut3DTBGY2puqwBci%2Fhy0XHwC5BVRSiETv8ep7PIC7WMQSGIN%2BWa9FcQSzYoiHY0vwbhkkYzfmhr%2BGgKU9wycIL%2Fgq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dde973bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q5tioxXMjY6VT5BPbitUPeOaVNkQE9W7jW32G30%2BzSfZlIq%2Fc5%2FBOF%2BGibByCDAHfuY6xr1ZgMZghjbtswQm1ywmEywL8rNCeduEf7LZmqvzOdPoTbSUr43cX4c0ncWG1SGcEuurCjl2wXyCW38w"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8de3a16bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8m3AaLhSLMSR%2B3w99F8R6JA6pQ8%2Bf%2FWOYoD4KXQfnofQ3An1CwZpsc%2FueH5YF5VDScModNdG19wJn2iW7ydwsNwOGA5cgbL%2B4RpDFrs0yNIY3kqvk4Fkt9xOcas5HtJqsdCaNQ5KCQtYV11UcFbz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8de3a1abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AGjICwdwm7BtiApjonAm1pIhl%2BpFqfSBdtzUyPy1g4ussJOx%2BUcessZADQs%2FttG%2BuF6KTb%2FE0Cf64%2FR99Y7%2FW4H%2Bc5gTZYz4ackFQ2OyD9u%2BrrVZmpF0QT5Qzj4TmsHWcd9CNaub%2F6ZdxazlnQwR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8de3a1fbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ydwEgL%2F%2FFlzjZLdmzWDRozJtMj%2Bn4apPsFv2FKjyW%2FegDpsDQl6%2F4b1tz9z5yu0dE0iSBCoPMoiyFOd93ksnz5LoPPnFR3b9vSooD8Z6E9P4tkcCiN9UwGyM8RM3Wr%2BF59pqrWdLQ6Hp49tKheqW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8de8aa1bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RwLJRuZOIMB9yYd94ddG%2FzoXHT3HJN7MsGa1TUsH09uhvMhMcaMfi%2BifafaCfQ52T3kEMUTq35%2FYZRRD5sGKGQKUXnLfljOzJVpxxQV7FvUQii3lCdD1KGUn0c5oAsyTd%2BlakIB8TRKySPmW3YKl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8de9ae4bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8Nt%2BinwPyfAp%2Fa%2FEUNxb7bmT8lLD4guqkBMTo99y%2FEyDlREl3TnDVkKTSEBwYq7t5gRfte5nCr%2BU7dZIgHItLeSBSCXpmDsjESsKCINbG1yBNt%2Bziluct6GaCZ5A1PyQBsrlHZuZ3ssV2ISj%2BBwB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8de9ae6bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g03Wb5rQzmk2guHSDz%2FlELirCXYRldtnPIUdsL0V2UPUbQKhxPPvmoDlcREDzDa9qnIKYed8Fqi49vvSj8hGEdh5wCZsd1DKXanRZw6F4zNkJNWw63u4BLrLh5ehIfYegRcgkea6SeDtrtFrg5Ep"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8decb39bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yhEOa3ngn4qOLOL%2BpeBwqQ0d3c2PUHQTNiCfnHAJ6pERUQF6Uq4PSW8zZAgejuPea8LIV2OMdLv3tgia1hRrTtdqSlZw4fraNZ2RB6Fxm9dnfCcxKwKibZVP9C6OHsJrwmlexicHQpUy5NuewAma"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8deeb6fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TrIk63T31s2kBpq%2B1FMwrEGeKyjM7T7Hj9P56iYqK%2F%2FG3O%2F9mwqp9nrn4e4hdLCeKIDwPTyytN8UyKbM439VnTqQtic1N7O%2FG76tqcmpx2kbRlLcHnBzl8PZKJvwD4RMALHrNAe6T%2FEilKxfd1kM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8deeb70bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BNN%2FQd5U16WF%2Foj%2Bep47JEd6JPya8AW0Ae6q3vRTy4fYDgsBCasT9orXv50wzehgwP8Gaf5IX80ZXwf3%2Fduui9rZMYwW1vRo9IhdqKGVOEybgMLvMWVoLj3%2BYNnSXX5s63wQKIw%2BdmJHNdJirB8D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8df2bd5bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5SUAXC%2FAPITR7mgUmtxWNSPHi%2Fm6XtXPvgLYnPttbA8U17BaRTnk%2BFMJCLdv3I0AhX%2Fg2BsYXanvE4%2Bu5s5zooTLe871JtY91TBfMuibtQwIkChTvOkZZ4%2FA4uMTWjiXwZcENm3uY%2BtyZZVGOQhE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8df3c06bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FhL0tEM0lCcz5LpysUpjahi%2FyJVAmL%2FXTeYSdwBA6kDopXgvGfFDoAq6wyJsY0NYZHpzOzcgxiFYVKkbMrmMSOyiO0UorH9YmfWM80ODieZ8BFI%2F0V0vm8rpCcJ%2BiZpjocPalPG5KAkNxoPyILL9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8df3c0abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CV9DDDIjGIFrYi2hRbn6GERcCkoz4hY4vTZqEjKu1y54nQDADYcubnuRgQRoMSlUGPmDEzttMrE67nNyxECpIof9fcTWpf9yhv9XloMObbe6XNBI77BHsJwR3WBZ9J3NnEoTg23VNZhvfq3EIla1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8df6c86bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=md%2BYfL%2F%2FEII%2BtWGlk1NKdHr%2B6GLceYm8MDjFv77IVNxofKWAvSXVvcuHcGarD78i3RtXEgzodYnzjVAphKUFFkU8g%2FWiD%2BfUGHIlpptxv9v4k3q96yXGTNoP%2FHpBh8u3ypC8AsptcIa4DrrUhEUw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8df8cd5bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=frfP2nbn%2BliGSpBaU7n9qXnCyGM7zktSjqWX2s08yWugn83vF2mlErTdSZ36v04aI%2FFZT6VokG%2BAPgkFkVChsS70ueljPlc78uR56drmXAwhxepGxKmHcIYoCtwazEv8aj7onnIbYOzvA5Vs3ddt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8df8cd8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25452
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bsLCvCfVIbFzzm1LIbWSS%2FH%2BWoQiaJjuyALtwmnkpW1tL20L12pRDyPfwzuyP6fGQeEjbsmqK2bis1qXPimpzC4IWuv1XXl6VXTy0SEagoaFxd6Zlo16C2gT170pyDZegif%2FKdheN61hG1rKkgyp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dfbd4ebb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23792
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qO0ye4emF2W%2FzD1MyP5CaCT8k1l7JE%2FaZkMblZFSJlvzXQT3pYPrtmbEt8gC7dzVrWK1ziV%2BHEqVBErZime806V2Tum57oKCclN1n%2Bip27ev%2BQRelDCW87qp6T4ioDpposEx7VCiqZt4Ba0rASZZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dfed9dbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6a8Aas2Rw3sNhOFfDMgndVdvkihFHPYI7eClfjR44yj%2B7Kkc6S6%2Fm6jHWWyNj7GTe4GJsoDEAuPKwpGX3KsS%2BIPz630k4zlwjumdowadymBg620gVAoJyieo88Y7bYF%2F3KXg2eMd7N0R4O5yaIFL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8dfeda0bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0IelXvVQx%2FFAooYrpAmpe0BAl4BGrQmh2Q%2FOJHw3j4BQkTi09PEXy%2FunDezogJB8%2FbFrZoxqyZwjaKktvRA76gkobih9NMVDBvJo78ng6gY5Eu7wxiqSJJpnW%2BQF%2Bt6U2ZL%2BwWMVTDXpOv0Y%2Bhj%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e01e04bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23793
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zwGSjDlINg0uQw4acJAMZVFEt5MXG%2BK4uUVAyDUodbcj0TiFjJX1FCKQl3OniYPTjVfxuZO9A3CC3TSC4iq74TmGKaU%2BtQ2rvQbyLJZjywTytcg7GhbJOxpYPMWVLzVw8RaxSEvYQloH2Z4A1pZn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e02e40bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CqphnO%2F7%2BmfvbXT7xXcncQqmimBmdBLHjseXrdQUAskQLkMyPhp0R32D%2F63MtBJHoDrqlDgZrMKuFqtxbuX6kTulCWKBrHLSYiPayjWOfDQPlEaoJpvc6PSTENPb7m3vaSR3B1oUaSM4TOpbbd%2Fp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e04e7abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bR4w%2BzKFByalCsp7pLoyGU8AB31CzSwRU4WPS6wePbVKUequSlSpFqxylZ0oibTs%2FiL4g1%2Focy1PLJkGZpDgb%2B%2FlMFVo2MKA2Og95EeBQtu1%2FRH1MimAtCwu%2BZK70kNYWH3ulePiXh%2F910mMn5OO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e05eabbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23793
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p4%2FpqybAYdDG%2FrcnhsK3ykwutroCOPsZ7AvKWLEPLmuQQbN8lSFqEi7mZ23zChQTWjTyF1WBp2VBpNU0gjleI6nDg2kqeXsPXoGWteFyX6zfg%2FIZEt3r8r6yZ7PXOqL30uolzyBTnYKj7GQBexvX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e07ee3bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M0IfnsBwN3%2FNQ8va%2FmFvtiOUO1NaeCp4T2oWSceAceAJiKGD0P7BqMJhb93QRzoG70TJzDWKynv%2FqbZTBCdRxR2XSYZZQoiWGaadxCLvReK2VfZkdnqSPJ0aKnq1ucvjg0YU9RayCGP9ZcIrYpwn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e0bf49bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Amh1gUvuvnkEofxQGC%2Bct%2B6mibpZAXuLiXM9IF7bHcULOgboL4FYtLHey1N4DJ%2FJDVRR9iFLqxoXMonf%2FPHd3c13ruP4gBET5DQp3qqp0A5%2FH7k7vNtv4YE%2BtJ9gZPBPMyhlVkOoGpPVQVqwoc7s"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e0bf4cbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23793
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vpRIbLzdh2GWPUseql9lEsm0oAdcQDegMmct8d3MnW9HAhuuEaUqj2ikcyyJ9GYJGRAZmy60kzW%2B7E8bCn%2BIP%2F0FB1b6eaqJwCQ0gpTh9wYqRGTr9AqntYAPX3PqTsDUHwP1e%2BCgeFrmhg0qo7qP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e0cf7fbb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GL754Mv5FfN7WYMKCZh7DOHgfU36UzbJfUCw%2Faf9goRGLAVCqL2bBqo0kYCt6j847YvKktf7P2yjf5msElPbdisuAQkRUnz8yaBrYu%2BN7zC7Ei1NeJHDCkQVpjP1jymI9oIW8rpgdBXhsn2zb6U3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e0ffe8bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7u7JwxKHSnDDFoLsA9u3w9tDi68gLuLpEgDuFPQj1nNR4qTsykKRaeG5cPsgg%2FaxIjmg3Fw9wrOpZMpczzcaamZcTRZp1WnpSvUVNZPbzQ5KMKsks%2BYtppOrQOzhm%2Fat1fzniHe1g42IzaBlWAm8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e10fefbb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23793
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=arn0%2Bw5%2FKPFF%2Ba4vtMrKSZvXTIFff1MyMFv6WoSHFieD9BKqhjeiZIGbR3nZ%2F7PW4BxD8z4LgLrxC78lCcfC%2Bcqg%2BA2CemxPHbFXpiH8SUMD2pTWSZnduKj81VkQJEYO4aB8BJ9FPNAWQXUCNqvx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e11822bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eAM4ippiSXe2bwgccPpsRimmRB65nI%2FRwR8t0Lqy2lNYNney%2FP7jU78YRhdUUi76R3PwHhO1tqx2DR1eRyIqVVuE%2BxeIp7%2BuE6MaWMPEh86P2xA2mqiP4otpjDSvXULYoHmio1zFQTEvIwZ6ohSl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e15895bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=loASQYlbdnQf3pHmIa221cejsvA2QctDeGL8vUqbMOjb7tDQTvRpRUmA8lWbcgePO4eokMWytIYl5zFV97tVBKd0hmUCHg3DN0xfHX6CVU9Li6c%2FWyuXSQ6zc9cRjm%2FwQOBE7mQvNYykSxyUqw7g"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e1589abb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23793
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7LtoCWFyumHC%2BIkTb3GSG2kZxLqdjhvmpU99Fg8jxrWYPBVuNOsgeXDgDbDEKMpF6R2bS5BKawuXsO6pX%2BroQhIWfaGZxb8YGtrG%2BaFXAu9NNZbrxHw%2FbWtqsUAfaM0UwZasFs5F6hIsKXT7QKxj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e168c6bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=spISgJ0aZ0Nr8tuAEET8lL29rhQTI2LAvidBYc0OOTiQySCmxWnQWBhfJbk1VsQ7LsOrBUrgtEH9qOLQW%2FmIXZCxQqwE1uh%2FN29cPrqETrJDQuMbxGpf25huTPnebNyfg5c0bkOJb0ElfZQ7yHJL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e19929bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
23793
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nqyRFQcfM9JH4mirRMMR15s52uPZGEC0v9FTdG6d9UBQBPlir0OfucT7%2BEoPg8t48elM1%2BZL3BaEfbs%2Fmja8vYh68Lv51%2FDypYqBbe6vxR5O77YZfHwaLhRobX%2BgFkZsOYkMvg8xEbVLYHBMhvU%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e1b973bb95-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 20:11:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
25453
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s4Xerzu8gBBhUzxV%2FJJxY8PhAYafIOLpkXiLI9v%2BohEb7UoNV7wjqQiwKa1Sgg2JxTGymSuKSp6HWNmU83JNYY36AE%2B5b2ZIMSY8GqHo3P6xLjv9uSgLkKuA4LpxZCE%2FfFcQfzg8HfdSAeEb%2BCQ8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3a8e1b975bb95-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
prebid-server.rubiconproject.com
URL
https://prebid-server.rubiconproject.com/openrtb2/auction
Domain
dmx.districtm.io
URL
https://dmx.districtm.io/b/v1
Domain
dmx.districtm.io
URL
https://dmx.districtm.io/s/v1/buyers
Domain
demand.trafficroots.com
URL
https://demand.trafficroots.com/sync.php?partner=3379&redirect=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D137%26partneruserid%3D%7Btrafficroots_id%7D&gdpr=0&gdpr_consent=

Verdicts & Comments Add Verdict or Comment

188 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 object| 7 object| 8 object| 9 object| 10 object| 11 object| 12 object| oncontentvisibilityautostatechange object| zarazData object| zaraz object| adsbygoogle string| share_url string| share_title function| isInViewport function| lazyLoad function| head object| __cfQR function| defer function| deferscript object| dataLayer function| setImmediate function| clearImmediate object| adpushup function| $ function| jQuery string| currentState object| googletag object| _apPbJs object| hbAnalytics object| apstag object| adpTags object| googlefc function| __d3lUW8vwsKlB__ object| _qevents object| _apPbJsChunk object| _pbjsGlobals object| mnet string| nobidVersion object| nobid function| quantserve function| __qc object| ezt object| _qoptions object| ggeac object| google_tag_data object| google_js_reporting_queue boolean| apstagLOADED boolean| google_measure_js_timing object| lotame_sync_16576 object| default_ContributorServingResponseClientJs object| __googlefc string| __fcInvoked string| __fcexpdef object| NmI2NmEyN2Y1NDFlYzE1ZWxvYWRlcl9qcw== string| NmI2NmEyN2Y1NDFlYzE1ZWNhY2hlZF9qcw== object| __fcInternalApiManager boolean| __fcInternalApiPostMessageReady object| __tcfapiEventListeners function| __tcfapi object| __tcfapiManager boolean| __tcfapiPostMessageReady function| lotameIsCompatible function| sync16576_ba function| sync16576_b undefined| sync16576_c undefined| sync16576_ca undefined| sync16576_d function| sync16576_e object| sync16576_g function| sync16576_da function| sync16576_ea object| sync16576_ object| sync16576_ha object| sync16576_o object| sync16576_ta object| sync16576_K function| sync16576_aa function| sync16576_a function| sync16576_f function| sync16576_h function| sync16576_i function| sync16576_j function| sync16576_k function| sync16576_ga function| sync16576_fa function| sync16576_l function| sync16576_m function| sync16576_n function| sync16576_p function| sync16576_ia function| sync16576_ja function| sync16576_r function| sync16576_ka function| sync16576_s function| sync16576_t function| sync16576_q function| sync16576_u function| sync16576_la function| sync16576_v function| sync16576_w function| sync16576_x function| sync16576_y function| sync16576_z function| sync16576_A function| sync16576_B function| sync16576_D function| sync16576_E function| sync16576_F function| sync16576_C function| sync16576_ma function| sync16576_G function| sync16576_H function| sync16576_na function| sync16576_oa function| sync16576_I function| sync16576_J function| sync16576_pa function| sync16576_qa function| sync16576_ra function| sync16576_sa function| sync16576_L function| sync16576_M function| sync16576_N function| sync16576_O function| sync16576_P function| sync16576_Q function| sync16576_R function| sync16576_S function| sync16576_T function| sync16576_U function| sync16576_V function| sync16576_W function| sync16576_Z function| sync16576_X function| sync16576__ function| sync16576_Y function| sync16576_0 function| sync16576_1 function| sync16576_2 function| sync16576_3 function| sync16576_8 function| sync16576_ua function| sync16576_4 function| sync16576_6 function| sync16576_va function| sync16576_wa function| sync16576_9 function| sync16576_7 function| sync16576_5 function| sync16576_xa function| sync16576_ya function| sync16576_za function| sync16576_Aa function| sync16576_$ function| sync16576_Ba function| sync16576_Ca function| sync16576_Da function| sync16576_Ea boolean| __cfRLUnblockHandlers number| google_srt object| google_logging_queue number| tmod object| google_ad_modifications object| google_persistent_state_async object| google_reactive_ads_global_state boolean| _gfp_a_ object| google_sa_queue function| google_process_slots object| google_ama_state function| google_spfd number| google_unique_id object| google_sv_map number| google_lpabyc number| google_rum_task_id_counter string| google_user_agent_client_hint function| google_sa_impl object| googleToken object| googleIMState object| Criteo object| criteo_pubtag object| criteo_pubtag_prebid_117 object| Criteo_prebid_117

79 Cookies

Domain/Path Name / Value
thehackernews.com/2023/01 Name: _ga4s
Value: 1
thehackernews.com/2023/01 Name: _ga4sid
Value: 1221211074
.thehackernews.com/ Name: _ga4
Value: 8e93e07d-d816-45dd-a1a8-6c997663c531
.quantserve.com/ Name: mc
Value: 63d18ce2-16ce8-a3fcb-46dfe
.thehackernews.com/ Name: __qca
Value: P0-1537736162-1674677473944
thehackernews.com/ Name: _pbjs_userid_consent_data
Value: 3524755945110770
.thehackernews.com/ Name: _pubcid
Value: 8640f073-474a-4124-a0e6-049d74011ac9
.rubiconproject.com/ Name: khaos
Value: LDC3QFPT-1S-6LJC
.rubiconproject.com/ Name: audit
Value: 1|naVuGyos1qosoRrLdmonvLU1ZxogGjlwOA+xFj1I9scPlNhSTbzUQ4iYIrzSZKX92zVKN9QC9H1b0ga5GOemx+CAnekPgJibqOEA3D1yU1zQD5U7tEfUTQ==
.prebid.a-mo.net/ Name: __amc
Value: 1_1674677482_1674677482
thehackernews.com/ Name: pbjs-unifiedid
Value: %7B%22TDID_LOOKUP%22%3A%22FALSE%22%2C%22TDID_CREATED_AT%22%3A%222023-01-25T20%3A11%3A28%22%7D
.adnxs.com/ Name: uuid2
Value: 6175823449249684304
.yahoo.com/ Name: A3
Value: d=AQABBPCM0WMCEFvskLqk_AKIhyK_DUUS8FUFEgEBAQHe0mPbYwAAAAAA_eMAAA&S=AQAAAv7iyOtcXoKAH4wg1hTMDCk
.casalemedia.com/ Name: CMID
Value: Y9GM8Hy.xJNxDrV5qm6.wgAA
.casalemedia.com/ Name: CMPS
Value: 1129
.casalemedia.com/ Name: CMPRO
Value: 1129
.lijit.com/ Name: ljt_reader
Value: GDA7tRZHCcNthmOBSBmsEuVo
.analytics.yahoo.com/ Name: IDSYNC
Value: 198o~29mk
.lijit.com/ Name: _ljtrtb_273657
Value: 273657
.gumgum.com/ Name: vst
Value: e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa
.servenobid.com/ Name: pid_312
Value: 6175823449249684304
.servenobid.com/ Name: pid_339
Value: y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
.servenobid.com/ Name: pid_327
Value: 3124b6ef-7fe7-430b-8b27-c011c8168818
.rfihub.com/ Name: ruds
Value: H4sIAAAAAAAA_-MSNjU0sDSzMDUzMrU0MjA0NjcxMhfiM9RNdyuMqvANMQ1LTzMCAGiDty4lAAAA
.rfihub.com/ Name: eud
Value: H4sIAAAAAAAA_zslzmtoZm5iZm5uYmFhaWIJAFhq9wgQAAAA
.rfihub.com/ Name: rud
Value: H4sIAAAAAAAA_-MSNjU0sDSzMDUzMrU0MjA0NjcxMhfiM9RNdyuMqvANMQ1LTzMCAGiDty4lAAAA
.servenobid.com/ Name: pid_310
Value: GDA7tRZHCcNthmOBSBmsEuVo
.1rx.io/ Name: _rxuuid
Value: %7B%22rx_uuid%22%3A%22RX-dc74d608-805a-46ee-8d54-95c043154ce9-003%22%2C%22zdxidn%22%3A%221506%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Drhy%26i%3D%5BRX_UUID%5D%22%7D
.openx.net/ Name: i
Value: 33ef7aa2-eb34-42c3-b5ed-38242101cf56|1674677488
.doubleclick.net/ Name: IDE
Value: AHWqTUkMjF99cl4g4Qo2lhmRYqQ-yor30lI2SbEGfTzN_AgDgjFfm1wa8XwE9p7nPCE
.servenobid.com/ Name: pid_333
Value: Y9GM8Hy-xJNxDrV5qm6-wgAABGkAAAAB
.servenobid.com/ Name: pid_324
Value: 5109685625920137427
.bidswitch.net/ Name: tuuid
Value: c160b968-ba35-47d7-828a-e15fb8071358
.bidswitch.net/ Name: c
Value: 1674677489
.bidswitch.net/ Name: tuuid_lu
Value: 1674677489
.smartadserver.com/ Name: pid
Value: 5880803680342555551
.emxdgt.com/ Name: euid
Value: 50791674677489069009f1
.creativecdn.com/ Name: u
Value: o7X09HyINqEvWfwnPlNe
.creativecdn.com/ Name: ts
Value: 1674677489
.thehackernews.com/ Name: cto_bundle
Value: TFUpy191RGVsQmt6NGVyb21YWEhqJTJCRDcxOXV5MUI0R2dwWGVpb3J3RzhZdURXJTJCaUpCbzcyOUxzZmRoVFNWU01McExBc3ZNcmdaUVNSSiUyQk5UbVJGQkltSUlRbyUyRnpKVGszd1dJR3VnZEhCOHRQdXQlMkZjS1Z3YUhNVU00bkliU0hQQ2VxNGM
.thehackernews.com/ Name: cto_bidid
Value: s0S5VF9Bc1BIMHlLZ3ZjZlB2U3JleTFFcENPRmhLbzZjdG0xS1VHc3lUNzhjblpZSHdzVUtwZDNCcCUyRlpzeHZDU0daT3VJbVl4UzJqN3I0cG9nT3ZQNXdvY3pnJTNEJTNE
.mathtag.com/ Name: uuid
Value: 153163d1-8cf1-4c00-8b3d-095b57b0729d
.ads.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.linkedin.com/ Name: bcookie
Value: "v=2&11633b3e-662e-48f8-8b4d-f37068eec068"
.linkedin.com/ Name: li_gc
Value: MTswOzE2NzQ2Nzc0ODk7MjswMjGHuBgOIK/zkFgGm44NOB5MVENKanNaAbipVNydwAu8Ww==
.linkedin.com/ Name: lidc
Value: "b=TGST07:s=T:r=T:a=T:p=T:g=2498:u=1:x=1:i=1674677489:t=1674763889:v=2:sig=AQHYXU6-H8TLEXTAZok-xDH9qpQBvu2z"
.emxdgt.com/ Name: eapn_id
Value: 6175823449249684304
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Y9GM8QAAARqtAwAb
.company-target.com/ Name: tuuid
Value: 4526fa2b-95a1-4488-ba54-3cc0d9f3fcd4
.company-target.com/ Name: tuuid_lu
Value: 1674677489
.go.sonobi.com/ Name: HAPLB8S
Value: s8524|Y9GM9
.tidaltv.com/ Name: tidal_ttid
Value: 7a0386d8-bca2-41e3-93f7-7d34ac54d6d9
.technoratimedia.com/ Name: tads_uid
Value: GDPR
.disqus.com/ Name: zeta-ssp-user-id
Value: ua-c40ac603-4b15-3abf-a894-12afde78d9a9
.tidaltv.com/ Name: sync-his
Value: "H4sIAAAAAAAAADM0NjY3tjI0NgMA5rmaMwkAAAA="
.360yield.com/ Name: tuuid
Value: 6ac87436-68d0-4715-b5e8-43c5198ff8fd
.360yield.com/ Name: tuuid_lu
Value: 1674677489
bh.contextweb.com/ Name: INGRESSCOOKIE
Value: 4760d9594cde66f6
.outbrain.com/ Name: obuid
Value: ea5f2533-4e1c-4eaf-976e-47417f9c23ad
sync.srv.stackadapt.com/ Name: sa-user-id
Value: s%3A0-614867d6-4e88-40f4-5a8a-8a1515fbfd92.EZ66U9v1a%2B2a4%2FQlOEC33FY1kZcFnHvr6%2B4SzNEOCOA
.srv.stackadapt.com/ Name: sa-user-id-v2
Value: s%3AYUhn1k6IQPRaiooVFfv9ktly2hU.x54YNqvS0WyRINc7s9LOSOo%2BoVG69eDLw2v7uBpFsQA
.ipredictive.com/ Name: cu
Value: 3105416b-1431-4321-b77d-4443ae6b9f8c|1674677489407
.zemanta.com/ Name: zuid
Value: HO1zQToRWFeh6IqanULp
.id5-sync.com/ Name: cf
Value:
.id5-sync.com/ Name: cip
Value:
.id5-sync.com/ Name: cnac
Value:
.id5-sync.com/ Name: car
Value:
.id5-sync.com/ Name: gdpr
Value:
.id5-sync.com/ Name: callback
Value:
.amazon-adsystem.com/ Name: ad-id
Value: AznL9kWDcUa-parn-b8fPjQ
.amazon-adsystem.com/ Name: ad-privacy
Value: 0
.servenobid.com/ Name: pid_309
Value: e_0bc10882-7e5d-4ae3-ab67-eeed0bce81aa
.bluekai.com/ Name: bku
Value: ikG99ws16VBPvHzZ
.bluekai.com/ Name: bkpa
Value: KJhz0XarQM9R9mY73E5Nd9MrxCRc+9PqxYADruyPZAkDjOuUbB1FrI0yX85FSqoJnXstN32FUKFHNcgrhs6FLEb86j43Ypq1H+NtGlKSoLWQKT19/XOc0ppbjFcDP2PwS+czgQMylKMHwwGs9E8KfF3LmQuTDj4nDEU7lt4Ma+kOXQT6VQVYHkUrmApyL3qWju77aDA5k79cJe9HJ/fX8tLjjQhTvUBKLyBwYrnqQFnYkUXFaoEFepE1TkNRayJ0w0wRyUTjjBrRaqhZWS7e0MIy5aLurGkaZujj+PZJmvNlAgihx6vj9T+Z7I6yKiIprdARhr8qBxdwZLd7wy19i7PKJQ==
.audrte.com/ Name: arcki2
Value: ga35wB-ZS2GTdS3lmjaif5MTA!20220908!1674677490723!ip#217.114.218.21
.smartadserver.com/ Name: csync
Value: 25:153163d1-8cf1-4c00-8b3d-095b57b0729d|96:7a0386d8-bca2-41e3-93f7-7d34ac54d6d9|141:ga35wB-ZS2GTdS3lmjaif5MTA
.audrte.com/ Name: arcki2_smart
Value: 5880803680342555551!20220908!1674677490877
.servenobid.com/ Name: pid_337
Value: y-_Qw1HWVE2uFPnKoycrDCY00Fydodz2pdbBhG_ac-~A
.servenobid.com/ Name: pid_317
Value: 5880803680342555551

2 Console Messages

Source Level URL
Text
network error URL: https://dmx.districtm.io/b/v1
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED
network error URL: https://dmx.districtm.io/s/v1/buyers
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a.audrte.com
a.teads.tv
aax-dtb-cf.amazon-adsystem.com
aax-eu.amazon-adsystem.com
ad.360yield.com
adpushup-d.openx.net
ads.pubmatic.com
ads.servenobid.com
ap.lijit.com
b1sync.zemanta.com
bcp.crwdcntrl.net
bh.contextweb.com
bidder.criteo.com
c.amazon-adsystem.com
cdn.adpushup.com
cdn.districtm.io
cdn.jsdelivr.net
cdnjs.cloudflare.com
ce.lijit.com
cm.g.doubleclick.net
code.jquery.com
contextual.media.net
creativecdn.com
cs-rtb.minutemedia-prebid.com
cs.admanmedia.com
cs.emxdgt.com
demand.trafficroots.com
dis.criteo.com
dmx.districtm.io
dsum-sec.casalemedia.com
e3.adpushup.com
eus.rubiconproject.com
event.clientgear.com
fastlane.rubiconproject.com
fonts.googleapis.com
fonts.gstatic.com
fundingchoicesmessages.google.com
g2.gumgum.com
googleads.g.doubleclick.net
gum.criteo.com
hbopenbid.pubmatic.com
ib.adnxs-simple.com
ib.adnxs.com
id5-sync.com
image6.pubmatic.com
match.adsrvr.org
match.deepintent.com
match.prod.bidr.io
mug.criteo.com
onetag-sys.com
p.rfihub.com
pagead2.googlesyndication.com
pixel-us-east.rubiconproject.com
pixel.quantserve.com
pixel.rubiconproject.com
pr-bh.ybp.yahoo.com
prebid-server.rubiconproject.com
prebid.a-mo.net
prebid.media.net
public.servenobid.com
px.ads.linkedin.com
rtb-csync.smartadserver.com
rules.quantcount.com
s.amazon-adsystem.com
s.company-target.com
secure-assets.rubiconproject.com
secure.adnxs.com
secure.quantserve.com
securepubads.g.doubleclick.net
ssbsync.smartadserver.com
ssp.disqus.com
ssum-sec.casalemedia.com
stags.bluekai.com
static.criteo.net
sync-tm.everesttech.net
sync.1rx.io
sync.go.sonobi.com
sync.inmobi.com
sync.ipredictive.com
sync.mathtag.com
sync.outbrain.com
sync.srv.stackadapt.com
sync.technoratimedia.com
sync.tidaltv.com
tags.crwdcntrl.net
tg.socdm.com
thehackernews.com
token.rubiconproject.com
u.openx.net
ups.analytics.yahoo.com
us-u.openx.net
usersync.gumgum.com
web.hb.ad.cpe.dotomi.com
x.bidswitch.net
demand.trafficroots.com
dmx.districtm.io
prebid-server.rubiconproject.com
104.126.125.209
104.18.33.19
142.250.185.194
147.75.85.234
150.136.25.38
151.101.194.49
162.19.138.83
178.250.0.157
178.250.2.151
18.156.0.31
18.156.32.70
18.184.48.75
18.200.146.35
18.66.15.90
185.184.8.90
185.29.134.248
185.64.189.112
185.80.39.216
185.86.137.107
185.86.137.133
185.89.211.116
185.89.211.132
193.0.160.128
198.148.27.140
198.47.127.19
2.18.232.7
2.18.235.93
20.127.253.7
2001:4de0:ac18::1:a:1a
202.241.208.53
213.19.147.45
216.52.2.30
216.52.2.48
23.203.124.192
23.37.42.132
23.97.225.52
2600:9000:2127:2800:6:44e3:f8c0:93a1
2600:9000:223f:2800:1f:4c18:bd40:93a1
2602:803:c003:200::21
2606:4700:20::ac43:4615
2606:4700::6810:5514
2606:4700::6811:180e
2620:116:800d:21:de2e:c7b3:55c0:d5a0
2620:1ec:21::14
2a00:1450:4001:801::200e
2a00:1450:4001:803::2002
2a00:1450:4001:80b::200a
2a00:1450:4001:813::2003
2a00:1450:400d:80a::2002
2a00:1450:400d:80e::2002
2a02:2638:1::3
2a02:2638::1c
2a02:2638::24
2a02:26f0:3500:12::1730:179c
2a02:fa8:8806:13::1460
2a05:d018:24:b001:faf9:2b6f:8663:6099
2a05:d018:d29:3601:6231:b27f:a0d:3cfb
3.233.213.163
3.248.51.132
34.107.148.139
34.193.201.64
34.96.71.22
35.156.218.117
35.244.159.8
37.252.171.53
47.252.78.131
51.89.9.254
52.210.15.1
52.212.12.211
52.223.40.198
52.28.31.160
52.46.155.104
54.229.240.67
54.80.89.182
54.84.251.28
64.202.112.255
64.74.236.255
65.9.66.28
65.9.95.74
65.9.97.56
65.9.99.209
67.220.228.200
69.166.1.10
69.173.144.139
69.173.144.165
69.192.160.219
8.18.47.7
8.43.72.98
80.77.87.166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