Home Malware Programs Malware Golang

Golang

Posted: July 26, 2019

Golang is a cryptocurrency-mining Trojan and worm that can spread throughout Linux networks and hijack their resources for generating money. Its capabilities include significant traversal methods, such as guessing logins and taking advantage of software vulnerabilities. Network administrators should maintain appropriate best practices for security and depend on anti-malware tools for containing and deleting Golang.

A Trojan's Time to 'Go'

The increasingly-popular Go programming language is at the root of a spring-dated campaign for compromising Linux servers and turning those systems towards Monero mining. This cryptojacking effort deploys a variant of the well-known XMRig for creating Monero by using the system's CPU resources. One PC isn't enough, however – the responsible worm, Golang, also seeks to take over the rest of any local networks.

Unlike most Go-based threats, Golang prefers Linux instead of Windows. It can brute-force or 'guess' logins for other servers, but also probes open ports, uses the Confluence vulnerability of CVE-2019-3396, and includes similar exploits for ThinkPHP and Drupal. All of these features help Golang hijack multiple systems and turn them towards Monero mining via XMRig, the script-based CPU miner.

Golang has strong ties to the Prowli campaign, which targets vulnerable PCs and IoT devices. However, XMRig is in general use by different threat actors, and is a favorite choice for illicit Monero generation, due to the lightweight nature of its installation and persistence. Golang contrasts XMRig's benefits by being more invasive in its system changes. The worm will auto-terminate interfering processes, including other miners, that would prevent it from making the maximum amount of money.

Shrinking Cryptocurrency Worms to Manageable Sizes

Responsible network admins for Linux systems maintaining traditional best practices are safe from all of Golang's noted infection methods. For those needing network-hardening precautions, malware analysts recommend changing passwords. All logins should use unique and non-guessable values for their safety. Besides this counter-brute-forcing step, all server software should be running the latest versions for closing any patchable vulnerabilities that Golang might abuse.

Although XMRig is not highly-demanding, Golang's threat actors appear concerned with evading detection from users minimally. Its symptoms include auto-terminating programs that use over thirty percent of system memory, disabling various security features and database erasures via a Redis command. Mining also is capable of causing generalized performance issues and will take up CPU or GPU resources.

Your standard anti-malware solutions should identify and remove Golang correctly. However, they can't block the vulnerabilities that it uses for self-propagation, which malware experts recommend attending to promptly.

The fluctuations of the cryptocurrency market tend to dictate the popularity of the Trojans that mine those currencies. Golang may maintain its high visibility or languish in obscurity. It all depends on what happens to Monero in the months to come.

Loading...