BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Xeno RAT

82
Global rank
39 infographic chevron month
Month rank
64 infographic chevron week
Week rank
10
IOCs

Xeno RAT is an open-source malware mainly distributed through drive-by downloads. The core capabilities of this threat include remote control, keystroke logging, webcam and microphone access. Equipped with advanced utilities, such as Hidden Virtual Network Computing and Socks5 reverse proxy, Xeno RAT is most frequently used in attacks against individual users.

RAT
Type
Unknown
Origin
1 October, 2023
First seen
16 May, 2024
Last seen

How to analyze Xeno RAT with ANY.RUN

RAT
Type
Unknown
Origin
1 October, 2023
First seen
16 May, 2024
Last seen

IOCs

IP addresses
185.196.10.233
27.255.81.111
27.255.81.73
27.255.81.77
27.255.81.113
61.97.251.248
159.100.29.38
27.255.75.158
27.255.75.153
Domains
applereports.ddns.net
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 137
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 164
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 568
comments 0

What is Xeno RAT malware?

Xeno RAT is an open-source remote access trojan (RAT) distributed openly through GitHub. The creator behind this malicious software states that it was created for educational purposes only. This, however, does not prevent threat actors from leveraging it in their attacks to steal sensitive data and spy on their victims.

Since Xeno RAT is available free-of-charge, there are many amateur and experienced attackers that employ it. Since 2023, the malware has been involved in several campaigns primarily targeting individual users through drive-by downloads.

Xeno RAT is written in C# and is intended to operate on Windows systems. Since the malware is being continuously updated, it poses a serious threat to organizations and users around the world.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Xeno RAT malware technical details

Xeno RAT’s range of capabilities is similar to that of other RATs, such as Asyncrat and njRAT. Some of the malicious activities that can be performed using Xeno RAT include:

  • Xeno RAT allows attackers to remotely control a victim's computer, including accessing and modifying files, installing and uninstalling software, and executing commands.
  • The malware can record every keystroke made on the infected computer, including in the offline mode.
  • One of the standout features of Xeno RAT is the ability to access the webcam and microphone of the infected computer, allowing them to spy on the victim and their surroundings.
  • The malware can be used to steal files from the device, as well as passwords stored in web browsers, email clients, and other software.
  • Attackers using Xeno RAT can also reboot the infected computer, turn off its display, and edit the registry.

Out of all features available to the attackers using the Xeno RAT malware, Hidden Virtual Network Computing offers the most extensive functionality for conducting malicious activities. This utility lets criminals not only take full control of the victim’s computer but also do it stealthily and completely without their notice.

The Socks5 reverse proxy feature of Xeno RAT allows attackers to route their network traffic through a compromised computer, effectively hiding it.

Xeno RAT usually achieves persistence on the compromised system using Scheduled Tasks. It has also been observed to leverage process injection to evade detection.

Xeno RAT execution process

To see how Xeno RAT operates, let’s upload its sample to the ANY.RUN sandbox.

The execution chain of Xeno RAT may be relatively simple, involving only one or two processes, but it can also become complex with the utilization of multiple processes, including built-in OS tools.

XenoRAT scripts in ANY.RUN Xeno RAT script analysis in ANY.RUN

The main malicious activities are carried out by the injected RegAsm process.

In our example, the execution involves multiple processes such as WScript.exe, regsvr32.exe, and RegAsm.exe. The malware creates files in the Startup directory to achieve persistence and loads the dynwrapx.dll (DynamicWrapperX) file. These activities can be monitored using Script Tracer.

For persistence and stealth, XenoRAT can bypass User Account Control (UAC) and maintain its presence even after system reboots using startup functions. It spreads primarily through phishing, exploiting software vulnerabilities, and other typical methods such as downloading from compromised websites or deceptive advertisements.

XenoRAT metadata in ANY.RUN Xeno RAT metadata in ANY.RUN

Sometimes, Xeno RAT builds may inadvertently reveal themselves by naming directories after the malware, such as "xeno rat client" or "XenoManager," or by embedding its name in PE metadata, for instance, as the company name or product name.

Xeno RAT malware distribution methods

As for the most common delivery methods, drive-by downloads constitute the main vector of Xeno RAT attacks. Individual users are the primary target of these. As a result, to trick their victims into downloading and running the malicious software, threat actors may disguise it as video games or software updates.

Conclusion

Xeno RAT’s wide range of features and capabilities, including HVNC, make it a versatile tool for conducting cyber attacks. The open-source nature of this threat highlights the importance of having proper security measures in place to prevent potential attacks.

Using a sandbox like ANY.RUN to analyze suspicious files and URLs should one of such measures. The cloud-based service allows you to detonate any malicious file in a safe and secure environment, while also having the ability to interact with the system just like on your own computer. Use ANY.RUN to study the behavior of malware, understand its TTPs, and collect indicators of compromise.

Create your ANY.RUN account – it’s free!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy