Tagged: CVE-2022-0847

UTA0137

Linux Malware DISGOMOJI Targets Indian Officials

Cybersecurity firm Volexity has revealed a new cyber-espionage campaign targeting Indian government entities, employing a custom-built malware dubbed DISGOMOJI. This Linux-based malware, a modified version of the open-source project discord-c2, leverages the Discord messaging...