Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

DeedRAT: Unpacking a Modern Backdoor's Playbook

0
Medium
Published: Wed Dec 31 2025 (12/31/2025, 22:59:16 UTC)
Source: AlienVault OTX General

Description

DeedRAT is a sophisticated backdoor associated with the Chinese APT group Salt Typhoon, targeting critical sectors globally. It infiltrates systems through phishing campaigns, utilizing DLL sideloading to evade detection. The malware establishes persistence via registry run keys and service creation, ensuring long-term access. DeedRAT's capabilities include file manipulation, system reconnaissance, and payload execution. The infection chain involves three files: a legitimate executable, a malicious DLL, and an encrypted file. Once installed, it attempts to connect to its command-and-control server. Defensive measures include monitoring email traffic, registry changes, and anomalous service creations.

AI-Powered Analysis

AILast updated: 01/02/2026, 11:14:19 UTC

Technical Analysis

DeedRAT is a modern backdoor malware attributed to the Chinese advanced persistent threat (APT) group Salt Typhoon. It primarily infiltrates target systems through phishing campaigns that deliver a three-component infection chain: a legitimate executable, a malicious DLL, and an encrypted payload file. The malware exploits DLL sideloading, a technique where a legitimate executable loads a malicious DLL placed in the same directory, to bypass traditional detection mechanisms. Once executed, DeedRAT establishes persistence by creating registry run keys and new services, ensuring it remains active across system reboots. Its capabilities include extensive file manipulation, system reconnaissance to gather information about the infected environment, and the ability to execute additional payloads as directed by its command-and-control (C2) infrastructure. Communication with the C2 server is conducted covertly, allowing the attacker to maintain control and update the malware as needed. The infection chain's design complicates detection because it blends legitimate and malicious components, and the use of encrypted files further obscures its activities. Defensive strategies focus on monitoring email traffic for phishing attempts, detecting unusual registry modifications, and identifying anomalous service creations. Although no known exploits are currently reported in the wild, the malware's sophisticated evasion and persistence techniques make it a significant threat to targeted organizations globally.

Potential Impact

For European organizations, especially those operating in critical sectors such as energy, finance, telecommunications, and government, DeedRAT presents a serious threat. The malware's stealthy infection vector via phishing and DLL sideloading can lead to undetected long-term access, enabling espionage, intellectual property theft, and potential sabotage. Persistent access allows attackers to manipulate files, gather sensitive system information, and deploy further malicious payloads, potentially disrupting operations or exfiltrating confidential data. The presence of encrypted payloads complicates detection and forensic analysis, increasing response times and damage scope. Given the malware's association with a state-sponsored APT, targeted attacks could be highly tailored, focusing on strategic European infrastructure and organizations. This could undermine national security, economic stability, and public trust. The medium severity rating reflects the balance between the required user interaction (phishing) and the high potential impact of successful compromise. Organizations lacking robust email security, endpoint monitoring, and incident response capabilities are particularly vulnerable.

Mitigation Recommendations

European organizations should implement multi-layered defenses tailored to DeedRAT's tactics. First, enhance phishing detection by deploying advanced email filtering solutions that analyze attachments and links for malicious content, and conduct regular user awareness training focused on phishing risks. Second, implement strict application whitelisting and DLL loading policies to prevent unauthorized DLL sideloading, including monitoring for unexpected DLL loads by legitimate executables. Third, continuously monitor Windows registry keys related to run keys and service creation for unauthorized modifications, using endpoint detection and response (EDR) tools capable of alerting on suspicious persistence mechanisms. Fourth, employ network monitoring to detect anomalous outbound connections, especially to known malicious domains such as 'luckybear669.kozow.com', and block or quarantine suspicious traffic. Fifth, maintain up-to-date backups and incident response plans to quickly recover from potential compromises. Finally, conduct threat hunting exercises using the provided file hashes and indicators of compromise (IOCs) to identify and remediate infections proactively. Collaboration with national cybersecurity centers and sharing threat intelligence can enhance detection and response capabilities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://binarydefense.com/resources/blog/deedrat-unpacking-a-modern-backdoors-playbook"]
Adversary
Salt Typhoon
Pulse Id
6955aac43e4afc25d1894086
Threat Score
null

Indicators of Compromise

Domain

ValueDescriptionCopy
domainluckybear669.kozow.com

Hash

ValueDescriptionCopy
hash06ca939eac30e7f1d789a9bd26586173
MD5 of 52f489d47618db8dfb503d6da98cbd76d08b063cc7ce0aac02b03601b6cae6a1
hash2561b457103e7e74f5e6d9dcf703bfe6
MD5 of 99a0b424bb3a6bbf60e972fd82c514fd971a948f9cedf3b9dc6b033117ecb106
hash96e3e845220da6795096bc37e3f82d6a
MD5 of e356dbd3bd62c19fa3ff8943fc73a4fab01a6446f989318b7da4abf48d565af2
hash0cd284f5e206972c66ba0eafe7a698fe7e9fc751
SHA1 of e356dbd3bd62c19fa3ff8943fc73a4fab01a6446f989318b7da4abf48d565af2
hash4ea5734e235b2a00dc91babb5131681f702016b1
SHA1 of 52f489d47618db8dfb503d6da98cbd76d08b063cc7ce0aac02b03601b6cae6a1
hashbcde791850b3a547aee585ea8c8bf060b16512a9
SHA1 of 99a0b424bb3a6bbf60e972fd82c514fd971a948f9cedf3b9dc6b033117ecb106
hash2d9107edad9f674f6ca1707d56619a355227a661163f18b5794326d4f81a2803
hash52f489d47618db8dfb503d6da98cbd76d08b063cc7ce0aac02b03601b6cae6a1
hash99a0b424bb3a6bbf60e972fd82c514fd971a948f9cedf3b9dc6b033117ecb106
hashe356dbd3bd62c19fa3ff8943fc73a4fab01a6446f989318b7da4abf48d565af2

Threat ID: 6957a4e6db813ff03ee16357

Added to database: 1/2/2026, 10:58:46 AM

Last enriched: 1/2/2026, 11:14:19 AM

Last updated: 1/8/2026, 6:34:29 AM

Views: 113

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats