A newly discovered Linux malware dubbed ‘DISGOMOJI’ uses the novel approach of utilizing emojis to execute commands on infected devices in attacks on government agencies in India.

  • @KISSmyOSFeddit@lemmy.world
    link
    fedilink
    English
    4113 days ago

    So to get infected, you need to download and unpack a ZIP archive sent to you from an unknown address, then execute the file it contains? In that case, I’m not too worried.

    • @kernelle@lemmy.world
      link
      fedilink
      English
      2013 days ago

      It’s more about C&C, novel ways to get around firewall restrictions. Deploying a payload is the hard part, but having control over a large botnet without raising red flags is an art as well.

  • @rtxn@lemmy.world
    link
    fedilink
    English
    3013 days ago

    OP didn’t bother to write it, so I will. The infection vector is an executable distributed through mail, targeting computers of the Indian government.

    According to Volexity, the malware was discovered after the researchers spotted a UPX-packed ELF executable in a ZIP archive, likely distributed through phishing emails. Volexity believes that the malware targets a custom Linux distribution named BOSS that Indian government agencies use as their desktop.

    When executed, the malware will download and display a PDF lure that is a beneficiary form from India’s Defence Service Officer Provident Fund in case of an officer’s death.

    However, additional payloads will be downloaded in the background, including the DISGOMOJI malware and a shell script named ‘uevent_seqnum.sh’ that is used to search for USB drives and steal data from them.

    When DISGOMOJI is launched, the malware will exfiltrate system information from the machine, including IP address, username, hostname, operating system, and the current working directory, which is sent back to the attackers.

    To control the malware, the threat actors utilize the open-source command and control project discord-c2, which uses Discord and emojis to communicate with infected devices and execute commands.

    The malware will connect to an attacker-controlled Discord server and wait for the threat actors to type emojis into the channel.

  • @dotslashme@infosec.pub
    link
    fedilink
    English
    713 days ago

    Pretty clever to disguise the commands and replays as emojis. I bet it’s going to open yet another cat-and-mouse-game for pattern matching.

    • @Evotech@lemmy.world
      link
      fedilink
      English
      713 days ago

      Didn’t sound like it uses the discord client but rather the malware connects directly to a server

    • WeirdAlex03
      link
      fedilink
      English
      813 days ago

      If you actually read it, the emojis are just a silly little C2 frontend, the actual attack vector has nothing to do with Discord