Skip to main content

Technical Analysis of kkRAT

Medium
Published: Wed Sep 10 2025 (09/10/2025, 18:49:40 UTC)
Source: AlienVault OTX General

Description

A malware campaign targeting Chinese-speaking users has been identified, delivering three types of malware: ValleyRAT, FatalRAT, and kkRAT. The campaign uses fake installer pages to distribute the malware. kkRAT, a new Remote Access Trojan, shares similarities with Ghost RAT and Big Bad Wolf. It employs advanced evasion techniques, including sandbox detection and anti-analysis methods. The malware uses the BYOVD technique to disable antivirus and EDR systems. kkRAT's features include clipboard manipulation for cryptocurrency address replacement and deployment of remote monitoring tools. The malware's network communication protocol is similar to Ghost RAT's but with added encryption. kkRAT supports multiple plugins and commands for various malicious activities.

AI-Powered Analysis

AILast updated: 09/10/2025, 20:31:15 UTC

Technical Analysis

The kkRAT malware campaign is a sophisticated threat primarily targeting Chinese-speaking users through fake installer web pages. This campaign delivers three distinct Remote Access Trojans (RATs): ValleyRAT, FatalRAT, and the newly identified kkRAT. kkRAT is notable for its advanced evasion capabilities, including sandbox detection and anti-analysis techniques that help it avoid detection during dynamic and static analysis. It employs the Bring Your Own Vulnerable Driver (BYOVD) technique, which allows it to disable antivirus and Endpoint Detection and Response (EDR) systems by leveraging legitimate but vulnerable drivers, thereby bypassing traditional security controls. The malware’s network communication protocol resembles that of Ghost RAT but incorporates enhanced encryption to secure its command and control (C2) traffic, complicating network-based detection. kkRAT supports multiple plugins and commands, enabling a wide range of malicious activities such as clipboard manipulation to replace cryptocurrency addresses—facilitating theft—and deployment of remote monitoring tools for espionage or data exfiltration. The campaign’s use of fake installer pages as a delivery vector indicates a social engineering component, relying on user interaction to initiate infection. Indicators of compromise include numerous file hashes, suspicious domains, and IP addresses associated with the malware infrastructure. Although the campaign is currently focused on Chinese-speaking users, the technical sophistication and modular design of kkRAT suggest potential for broader targeting if adapted or redeployed.

Potential Impact

For European organizations, the kkRAT campaign poses a significant risk, especially to entities with business ties to Chinese-speaking regions or those employing Chinese-speaking staff who might be targeted via phishing or fake software installers. The malware’s ability to disable antivirus and EDR solutions through BYOVD techniques threatens the integrity of endpoint defenses, increasing the likelihood of prolonged undetected presence. Clipboard manipulation targeting cryptocurrency addresses could lead to financial theft, affecting organizations or individuals involved in cryptocurrency transactions. The remote monitoring capabilities enable attackers to conduct espionage, steal sensitive intellectual property, or gather credentials, potentially compromising confidentiality and operational integrity. Although the campaign currently lacks evidence of widespread exploitation in Europe, the modular and encrypted nature of kkRAT’s communications complicates detection and response, increasing the potential impact if the malware spreads. Additionally, the campaign’s evasion techniques could undermine trust in security tools and require more advanced detection capabilities. European organizations in sectors such as finance, technology, and research, which may hold valuable data or cryptocurrency assets, are particularly at risk.

Mitigation Recommendations

European organizations should implement targeted mitigations beyond generic advice: 1) Deploy advanced endpoint protection solutions capable of detecting BYOVD techniques and monitor for the use of vulnerable drivers; 2) Enforce strict application whitelisting and restrict execution of software installers from untrusted or unknown sources, especially those mimicking legitimate applications; 3) Enhance user awareness training focused on recognizing fake installer pages and phishing attempts, with emphasis on Chinese-language social engineering tactics; 4) Monitor network traffic for encrypted C2 communications resembling Ghost RAT patterns, leveraging threat intelligence feeds to block known malicious domains and IPs associated with kkRAT; 5) Implement clipboard monitoring and alerting mechanisms to detect suspicious address replacements, particularly for cryptocurrency transactions; 6) Conduct regular threat hunting exercises using the provided file hashes and IoCs to identify potential infections early; 7) Maintain up-to-date vulnerability management to reduce the risk of exploitation of vulnerable drivers used in BYOVD attacks; 8) Segment networks to limit lateral movement and restrict administrative privileges to reduce the impact of potential compromises.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.zscaler.com/blogs/security-research/technical-analysis-kkrat"]
Adversary
null
Pulse Id
68c1c8444a5c5767a5310a3d
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash509ffbb620e36f6a27b15a7e3a418928bb3ad786
hash1ee5e83192c0132ee3d6dd5f27203f9b
hash51b10e82c48ad1c8d709511a5b81a8eb
hasha39d8f1f442b15bde68eac9e9ace1598
hashab4e5b49586d428821322f008e05d9fe
hashdf1ba37d7786ce1f30c3a6788119c68e
hash301792a54df384464c9a1ae02ce44678cff5b29c
hash8321a31b836eb6309ac172782e8f7d24c18484b6
hash974e0dde8c47a7093c833a2d5d14622ef77a9e07
hashbc3c2c94739994bbbf5981e2c922dec89a03bce5
hashf97387eee1048c990835abc2e69567707e51f9c6
hash003998d12e3269286df1933c1d9f8c95ab07c74fa34e31ce563b524e22bb7401
hash02cce1811ed8ac074b211717e404fbadffa91b0881627e090da97769f616c434
hash140426a92c3444d8dc5096c99fa605fd46cb788393c6522c65336d93cb53c633
hash181b04d6aea27f4e981e22b66a4b1ac778c5a84d48160f7f5d7c75dffd5157f8
hash35385ab772ebcc9df30507fd3f2a544117fb6f446437c948e84a4fdf707f8029
hash36e8f765c56b00c21edcd249c96e83eb6029bc9af885176eaca9893ebad5d9bd
hash3e5efe81a43d46c937ba27027caa2a7dc0072c8964bf8df5c1c19ed5626c1fe1
hash71ca5dd59e90ec83518f9b33b2a8cdb6a0d6ad4c87293b27885fa2a8e8e07f1c
hash80b7c8193f287b332b0a3b17369eb7495d737b0e0b4e82c78a69fa587a6bcf91
hasha0f70c9350092b31ae77fc0d66efa007ccacbbc4b9355c877c1f64b29012178c
hashf557a90c1873eeb7f269ae802432f72cc18d5272e13f86784fdc3c38cbaca019

Domain

ValueDescriptionCopy
domainfile.seek
domainkmhhla.top
domainlonglq.cl
domainyoudaoselw.icu

Ip

ValueDescriptionCopy
ip103.199.101.3
ip154.44.30.27
ip156.238.238.111

Threat ID: 68c1dc6c12193b50d3000635

Added to database: 9/10/2025, 8:15:40 PM

Last enriched: 9/10/2025, 8:31:15 PM

Last updated: 9/10/2025, 11:27:23 PM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats