Skip to main content

DeedRAT Backdoor Enhanced with Advanced Capabilities

Medium
Published: Mon Jul 21 2025 (07/21/2025, 10:34:46 UTC)
Source: AlienVault OTX General

Description

Chinese threat actors have launched a new phishing campaign using DeedRAT, a modular backdoor. The campaign exploits a DLL side-loading vulnerability in VIPRE Antivirus Premium's MambaSafeModeUI.exe. DeedRAT now includes a new NetAgent module, expanding its capabilities. The malware uses TCP for C2 communication and employs various persistence techniques. Notable features include a custom encryption algorithm using a linear congruential generator, API protection, and junk functions to confuse analysts. The backdoor's continued development and increased obfuscation suggest the threat actors are actively enhancing their tools and techniques.

AI-Powered Analysis

AILast updated: 07/21/2025, 11:01:31 UTC

Technical Analysis

DeedRAT is a modular backdoor malware actively used by Chinese advanced persistent threat (APT) actors, recently enhanced with advanced capabilities and deployed via a phishing campaign. The campaign exploits a DLL side-loading vulnerability in VIPRE Antivirus Premium's MambaSafeModeUI.exe, allowing the malware to bypass security controls by loading malicious DLLs under the guise of legitimate antivirus processes. The backdoor now includes a new NetAgent module that expands its functionality, enabling more sophisticated command and control (C2) communications over TCP. DeedRAT employs multiple persistence techniques, including service creation and registry modifications, to maintain long-term access on infected systems. It uses a custom encryption algorithm based on a linear congruential generator to obfuscate its network traffic, complicating detection and analysis. Additional anti-analysis features include API protection and insertion of junk functions to confuse reverse engineers. The malware leverages various techniques mapped to MITRE ATT&CK tactics such as DLL side-loading (T1574.002), persistence via services (T1543.003), code injection (T1055), obfuscation (T1027), and anti-debugging (T1497). The ongoing development and increased obfuscation indicate active refinement by threat actors to evade detection and enhance operational capabilities. Indicators of compromise include specific file hashes and a suspicious domain used for C2 communications. No known public exploits exist yet, but the exploitation of a vulnerability in a widely used antivirus product raises concerns about potential widespread impact.

Potential Impact

European organizations face significant risks from this threat due to the targeted exploitation of VIPRE Antivirus Premium, a security product that may be deployed in various enterprises. Successful compromise could lead to unauthorized remote access, data exfiltration, espionage, and potential lateral movement within networks. The use of phishing as an initial vector increases the likelihood of infection, especially in organizations with insufficient user awareness or email security controls. The modular nature of DeedRAT and its new NetAgent module allow attackers to tailor payloads and commands, potentially enabling espionage or sabotage against critical infrastructure, government entities, or private sector companies. The exploitation of antivirus software undermines trust in endpoint protection, complicating detection and response efforts. Persistence mechanisms and anti-analysis features further increase the difficulty of eradication. Given the involvement of Chinese APT groups, the threat may be strategically motivated, targeting intellectual property, sensitive communications, or infrastructure relevant to European geopolitical interests.

Mitigation Recommendations

1. Immediately assess and inventory the deployment of VIPRE Antivirus Premium within the organization. If present, monitor for updates or advisories from the vendor regarding the DLL side-loading vulnerability and apply patches as soon as they become available. 2. Implement advanced email security solutions with phishing detection and sandboxing to reduce the risk of initial infection via phishing campaigns. 3. Employ network monitoring to detect anomalous TCP traffic patterns consistent with DeedRAT's C2 communications, including traffic to suspicious domains such as 'luckybear669.kozow.com'. 4. Use endpoint detection and response (EDR) tools capable of identifying DLL side-loading attempts, suspicious service creations, and code injection behaviors. 5. Conduct regular threat hunting exercises focusing on indicators of compromise such as the provided file hashes and domain names. 6. Enhance user training programs to increase awareness of phishing threats and suspicious attachments or links. 7. Restrict execution privileges and enforce application whitelisting to prevent unauthorized DLL loading and execution of unknown binaries. 8. Monitor and audit persistence mechanisms, including service registrations and registry modifications, to detect unauthorized changes. 9. Collaborate with threat intelligence sharing communities to stay updated on emerging variants and tactics related to DeedRAT.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://lab52.io/blog/deedrat-backdoor-enhanced-by-chinese-apts-with-advanced-capabilities/"]
Adversary
Chinese APTs
Pulse Id
687e17c60ec35a8df8a7ad9d
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash52f489d47618db8dfb503d6da98cbd76d08b063cc7ce0aac02b03601b6cae6a1
hash99a0b424bb3a6bbf60e972fd82c514fd971a948f9cedf3b9dc6b033117ecb106
hashe356dbd3bd62c19fa3ff8943fc73a4fab01a6446f989318b7da4abf48d565af2

Domain

ValueDescriptionCopy
domainluckybear669.kozow.com

Threat ID: 687e1a6da83201eaac0b9e9e

Added to database: 7/21/2025, 10:46:05 AM

Last enriched: 7/21/2025, 11:01:31 AM

Last updated: 7/23/2025, 2:38:27 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats