top of page

New Linux Malware DISGOMOJI Uses Emojis on Discord for Command and Control


New Linux Malware DISGOMOJI Uses Emojis on Discord for Command and Control

A newly discovered Linux malware named DISGOMOJI has emerged, posing a significant risk to government agencies in India. This malware employs an innovative method of using emojis sent via Discord to execute commands on compromised devices, highlighting the ever-evolving tactics of cybercriminals.


DISGOMOJI was identified by the cybersecurity firm Volexity, which attributes it to a Pakistan-based threat actor group known as UTA0137. This group has been linked to a successful cyber-espionage campaign targeting Indian government entities, raising alarms about the security of sensitive governmental information.


What makes DISGOMOJI particularly alarming is its use of Discord and emojis for command and control (C2). Traditional malware relies on text-based commands that security software can often detect and block. However, DISGOMOJI leverages Discord's communication platform and an emoji-based protocol, significantly complicating detection efforts.


The malware connects to an attacker-controlled Discord server, listening for specific emojis that represent different commands. For instance, a "Clock" emoji indicates a command is being processed, while a "Check Mark Button" emoji confirms its execution. This method not only simplifies the command process but also helps the malware evade conventional security tools.



DISGOMOJI typically spreads through phishing emails containing a UPX-packed ELF executable within a ZIP archive. Once executed, the malware displays a decoy PDF—often a form from India's Defence Service Officer Provident Fund—to divert attention. Simultaneously, it downloads additional payloads, including DISGOMOJI and a shell script designed to search for and steal data from USB drives.


The malware ensures its persistence by employing the @reboot cron command, which allows it to execute upon system startup. Volexity also discovered other versions using different persistence mechanisms, such as XDG autostart entries, making it difficult to eradicate.


DISGOMOJI's capabilities pose a significant threat. By utilizing emojis for C2, the malware can effectively bypass many existing security defenses. Its ability to exfiltrate system information, move laterally within networks, and steal data makes it a potent tool for cyber-espionage.


For cybersecurity professionals and organizations, the discovery of DISGOMOJI serves as a critical warning. It underscores the need for advanced and adaptive defense strategies. To mitigate the risk, consider the following steps:


  • Update Security Measures: Ensure your security software can detect and block non-traditional command mechanisms, such as emojis.

  • Educate Staff: Raise awareness about phishing tactics and train employees to recognize and report suspicious emails.

  • Regular Audits: Conduct frequent security audits to identify and address vulnerabilities in your systems.

  • Monitor Network Traffic: Implement robust monitoring tools to detect unusual network activities, including connections to unauthorized Discord servers.





Comments


bottom of page