DiscordRAT 2.0: A Closer Look at the Typosquatting npm Malware Concealing a Turnkey Hacking Tool

The discovery of a typosquatting npm package hiding a full-service Discord remote access Trojan (RAT) has raised concerns about the vulnerability of open-source software supply chains. The malware, known as DiscordRAT 2.0, provides an all-in-one solution for hackers and significantly lowers the barrier to entry for conducting sophisticated attacks.

Description of the Malware

When researchers at ReversingLabs stumbled upon the copycat package, they immediately identified malicious code hidden within the ‘index.js’ file. Despite its deceptive nature, the copycat version, with an added ‘s’ to the original package name, managed to amass approximately 700 downloads before being taken down. This incident highlights the need for enhanced vigilance in software package repositories.

DiscordRAT 2.0 Features and Usage

DiscordRAT 2.0, written in C#, positions itself as an educational tool, targeting newcomers to the hacking scene. However, the sincerity of its intended purpose is questionable. Its compact design allows users to remotely access and control victims’ systems with ease. One distinguishing factor of this RAT is its utilization of individual Discord channels, making it convenient for attackers to manage their victims.

The command to trigger the R77 rootkit

Of particular interest is the command ‘!rootkit’ within DiscordRAT 2.0. This command initiates the execution of a second malware known as the R77 rootkit. The presence of this command underscores the malware’s sophistication and potential for damage.

Overview of R77 Rootkit

The R77 rootkit is an open-source malware that conceals various components, including TCP and UDP connections, files, directories, running processes, and CPU usage. With administrative privileges, hackers can establish stealthy persistence on hosts, engage in malicious activities, and gain access to highly privileged data. The R77 rootkit acts as a powerful tool in the hands of attackers, requiring minimal expertise to carry out increasingly complex attacks.

Lowering Barriers for Attackers

The presence of an open-source, ready-to-use remote access trojan (RAT) like DiscordRAT 2.0 highlights the decreasing level of expertise needed for hackers to carry out sophisticated attacks. It serves as a reminder of the increasing ease with which even inexperienced individuals can compromise security systems and infiltrate networks. This emphasizes the need for increased awareness and strengthened defenses within open-source software supply chains.

The discovery of the typosquatting npm package concealing DiscordRAT 2.0 serves as a critical reminder of the ever-evolving threat landscape. With turnkey hacking tools becoming increasingly accessible, organizations must remain vigilant and proactive in securing their open source software supply chains. The incident underscores the importance of thorough code analysis and maintaining strong security measures throughout the development and distribution process. By taking these precautions, we can mitigate the risks associated with such malicious tools and ensure the security and integrity of our software ecosystem.

Explore more