XWorm 6.0 Returns with 35+ Plugins and Enhanced Data Theft Capabilities
XWorm 6. 0 is a modular Windows malware with over 35 plugins enabling a wide range of malicious activities including data theft, keylogging, ransomware, and remote access. It is primarily distributed via phishing emails and malicious sites, using sophisticated evasion techniques such as anti-virtualization checks and process injection. The malware communicates with a command-and-control server to receive commands and plugins, allowing attackers to execute arbitrary code, steal credentials, manipulate files, and conduct DDoS attacks. XWorm has been linked to multiple secondary malware infections and has evolved rapidly since its first detection in 2022. Despite the original developer's apparent abandonment, new versions and variants continue to circulate, including cracked and trojanized builds targeting other threat actors. European organizations face significant risks due to XWorm's capabilities to exfiltrate sensitive data, disrupt operations, and deploy ransomware. Mitigation requires targeted detection of phishing vectors, monitoring for unusual process behavior, and restricting PowerShell execution. Countries with high Windows usage, strong cybercrime activity, and strategic economic sectors are most at risk. Given its broad impact, ease of exploitation via phishing, and extensive capabilities, XWorm 6.
AI Analysis
Technical Summary
XWorm 6.0 is an advanced modular malware family targeting Windows systems, first identified in 2022 and linked to the threat actor EvilCoder. Its architecture consists of a core client and over 35 specialized plugin DLLs that enable diverse malicious functionalities such as remote desktop access, credential theft (including browser and application passwords), keylogging, screen capture, ransomware deployment, rootkit installation, and system persistence. The malware is primarily propagated through phishing campaigns employing malicious Windows shortcut (LNK) files and deceptive JavaScript attachments that execute PowerShell commands to inject the malware into legitimate Windows processes like RegSvcs.exe, evading detection. XWorm incorporates anti-analysis and anti-virtualization techniques to avoid sandbox detection and halts execution if a virtual environment is detected. Communication with its command-and-control (C2) server is encrypted and supports commands to download and load plugins dynamically into memory, enabling flexible and stealthy operations. The malware also facilitates secondary infections by serving as a conduit for other malware families such as DarkCloud Stealer, Snake KeyLogger, and Remcos RAT. Despite the original developer XCoder's disappearance in late 2024, the malware persists through cracked versions and new operators like XCoderTools offering a fully recoded 6.0 version with fixes for prior vulnerabilities. The malware’s plugins cover a broad spectrum of capabilities, including stealing Windows product keys, Wi-Fi passwords, browser credentials (bypassing Chrome’s app-bound encryption), file system manipulation, executing system commands, recording via webcam, and ransomware encryption. The modularity and continuous evolution of XWorm make it a versatile and persistent threat in the Windows malware landscape.
Potential Impact
For European organizations, XWorm 6.0 poses a multifaceted threat impacting confidentiality, integrity, and availability. Its ability to steal sensitive credentials from browsers and applications threatens intellectual property, personal data, and corporate secrets, potentially leading to data breaches and regulatory penalties under GDPR. The ransomware plugin can encrypt critical files, causing operational disruption and financial loss. The malware’s remote access and command execution capabilities enable attackers to manipulate systems, exfiltrate data, and conduct further attacks such as DDoS, undermining business continuity. The use of phishing and social engineering as primary infection vectors exploits human vulnerabilities, increasing infection likelihood. The malware’s anti-analysis features complicate detection and response efforts, potentially allowing prolonged undetected presence in networks. Secondary infections facilitated by XWorm can introduce additional malware strains, compounding risks. European sectors with high reliance on Windows infrastructure, such as finance, manufacturing, healthcare, and government, are particularly vulnerable. The threat also raises concerns for critical infrastructure and supply chain security, given its capability to persist and spread stealthily.
Mitigation Recommendations
European organizations should implement a layered defense strategy tailored to XWorm’s tactics. First, enhance phishing detection and user awareness training focused on identifying malicious LNK files, JavaScript attachments, and deceptive download sites. Employ advanced email filtering and sandboxing to block malicious payloads. Restrict PowerShell usage by enforcing constrained language mode, logging, and blocking unsigned scripts to disrupt XWorm’s execution chain. Monitor for anomalous process injections, especially into legitimate Windows processes like RegSvcs.exe, using endpoint detection and response (EDR) tools with behavior-based detection. Implement strict application whitelisting to prevent unauthorized DLL loading and execution. Regularly audit and harden Windows Registry settings to prevent persistence mechanisms like ResetSurvival.dll. Deploy network segmentation and monitor outbound connections to detect and block communications with known C2 servers such as 94.159.113.64:4411. Maintain up-to-date backups with offline copies to mitigate ransomware impact. Investigate and remove secondary malware infections promptly. Finally, collaborate with threat intelligence sharing platforms to stay informed about emerging XWorm variants and indicators of compromise.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Switzerland
XWorm 6.0 Returns with 35+ Plugins and Enhanced Data Theft Capabilities
Description
XWorm 6. 0 is a modular Windows malware with over 35 plugins enabling a wide range of malicious activities including data theft, keylogging, ransomware, and remote access. It is primarily distributed via phishing emails and malicious sites, using sophisticated evasion techniques such as anti-virtualization checks and process injection. The malware communicates with a command-and-control server to receive commands and plugins, allowing attackers to execute arbitrary code, steal credentials, manipulate files, and conduct DDoS attacks. XWorm has been linked to multiple secondary malware infections and has evolved rapidly since its first detection in 2022. Despite the original developer's apparent abandonment, new versions and variants continue to circulate, including cracked and trojanized builds targeting other threat actors. European organizations face significant risks due to XWorm's capabilities to exfiltrate sensitive data, disrupt operations, and deploy ransomware. Mitigation requires targeted detection of phishing vectors, monitoring for unusual process behavior, and restricting PowerShell execution. Countries with high Windows usage, strong cybercrime activity, and strategic economic sectors are most at risk. Given its broad impact, ease of exploitation via phishing, and extensive capabilities, XWorm 6.
AI-Powered Analysis
Technical Analysis
XWorm 6.0 is an advanced modular malware family targeting Windows systems, first identified in 2022 and linked to the threat actor EvilCoder. Its architecture consists of a core client and over 35 specialized plugin DLLs that enable diverse malicious functionalities such as remote desktop access, credential theft (including browser and application passwords), keylogging, screen capture, ransomware deployment, rootkit installation, and system persistence. The malware is primarily propagated through phishing campaigns employing malicious Windows shortcut (LNK) files and deceptive JavaScript attachments that execute PowerShell commands to inject the malware into legitimate Windows processes like RegSvcs.exe, evading detection. XWorm incorporates anti-analysis and anti-virtualization techniques to avoid sandbox detection and halts execution if a virtual environment is detected. Communication with its command-and-control (C2) server is encrypted and supports commands to download and load plugins dynamically into memory, enabling flexible and stealthy operations. The malware also facilitates secondary infections by serving as a conduit for other malware families such as DarkCloud Stealer, Snake KeyLogger, and Remcos RAT. Despite the original developer XCoder's disappearance in late 2024, the malware persists through cracked versions and new operators like XCoderTools offering a fully recoded 6.0 version with fixes for prior vulnerabilities. The malware’s plugins cover a broad spectrum of capabilities, including stealing Windows product keys, Wi-Fi passwords, browser credentials (bypassing Chrome’s app-bound encryption), file system manipulation, executing system commands, recording via webcam, and ransomware encryption. The modularity and continuous evolution of XWorm make it a versatile and persistent threat in the Windows malware landscape.
Potential Impact
For European organizations, XWorm 6.0 poses a multifaceted threat impacting confidentiality, integrity, and availability. Its ability to steal sensitive credentials from browsers and applications threatens intellectual property, personal data, and corporate secrets, potentially leading to data breaches and regulatory penalties under GDPR. The ransomware plugin can encrypt critical files, causing operational disruption and financial loss. The malware’s remote access and command execution capabilities enable attackers to manipulate systems, exfiltrate data, and conduct further attacks such as DDoS, undermining business continuity. The use of phishing and social engineering as primary infection vectors exploits human vulnerabilities, increasing infection likelihood. The malware’s anti-analysis features complicate detection and response efforts, potentially allowing prolonged undetected presence in networks. Secondary infections facilitated by XWorm can introduce additional malware strains, compounding risks. European sectors with high reliance on Windows infrastructure, such as finance, manufacturing, healthcare, and government, are particularly vulnerable. The threat also raises concerns for critical infrastructure and supply chain security, given its capability to persist and spread stealthily.
Mitigation Recommendations
European organizations should implement a layered defense strategy tailored to XWorm’s tactics. First, enhance phishing detection and user awareness training focused on identifying malicious LNK files, JavaScript attachments, and deceptive download sites. Employ advanced email filtering and sandboxing to block malicious payloads. Restrict PowerShell usage by enforcing constrained language mode, logging, and blocking unsigned scripts to disrupt XWorm’s execution chain. Monitor for anomalous process injections, especially into legitimate Windows processes like RegSvcs.exe, using endpoint detection and response (EDR) tools with behavior-based detection. Implement strict application whitelisting to prevent unauthorized DLL loading and execution. Regularly audit and harden Windows Registry settings to prevent persistence mechanisms like ResetSurvival.dll. Deploy network segmentation and monitor outbound connections to detect and block communications with known C2 servers such as 94.159.113.64:4411. Maintain up-to-date backups with offline copies to mitigate ransomware impact. Investigate and remove secondary malware infections promptly. Finally, collaborate with threat intelligence sharing platforms to stay informed about emerging XWorm variants and indicators of compromise.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/xworm-60-returns-with-35-plugins-and.html","fetched":true,"fetchedAt":"2025-10-09T01:05:06.997Z","wordCount":1607}
Threat ID: 68e70a4432de7eb26af4e153
Added to database: 10/9/2025, 1:05:08 AM
Last enriched: 10/9/2025, 1:07:43 AM
Last updated: 10/9/2025, 3:10:00 AM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Vampire Bot Malware Sinks Fangs Into Job Hunters
MediumBatShadow Group Uses New Go-Based 'Vampire Bot' Malware to Hunt Job Seekers
MediumChinese Hackers Weaponize Open-Source Nezha Tool in New Attack Wave
MediumHackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacks
MediumThreatFox IOCs for 2025-10-08
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.