Skip to main content

XWorm V6: Advanced Evasion and AMSI Bypass Capabilities Revealed

Medium
Published: Wed Jul 30 2025 (07/30/2025, 19:01:41 UTC)
Source: AlienVault OTX General

Description

A new version of XWorm malware (version 6.0) has been discovered, showcasing advanced features for persistence and evasion. The infection chain begins with a VBScript that downloads and executes a PowerShell script. This script implements an AMSI bypass by modifying CLR.DLL in memory, then downloads and loads the XWorm binary. The latest version includes the ability to run as a critical process, preventing termination without admin privileges. It also introduces new anti-analysis techniques, such as terminating on Windows XP and detecting execution in data centers or hosting providers. The malware maintains its in-memory execution and continues to employ various evasion techniques.

AI-Powered Analysis

AILast updated: 07/30/2025, 19:33:16 UTC

Technical Analysis

XWorm version 6.0 is a sophisticated malware strain that demonstrates advanced evasion and persistence capabilities targeting Windows environments. The infection chain initiates with a VBScript that downloads and executes a PowerShell script. This PowerShell script performs an AMSI (Antimalware Scan Interface) bypass by modifying the CLR.DLL module in memory, effectively disabling AMSI's ability to detect malicious scripts and payloads. Following this, the malware downloads and loads the main XWorm binary, which executes primarily in-memory to avoid detection by traditional disk-based antivirus solutions. A notable feature of XWorm V6 is its ability to run as a critical Windows process, which prevents termination without administrative privileges, thereby enhancing its persistence on infected systems. The malware also incorporates anti-analysis techniques, such as terminating execution if it detects it is running on Windows XP (likely to avoid legacy analysis environments) and detecting if it is running in data center or hosting provider environments, where it will also terminate to evade sandbox or virtualized analysis. The malware leverages various MITRE ATT&CK techniques including process injection (T1055), credential dumping (T1003), persistence via registry run keys (T1547.001), and command execution through PowerShell (T1059.001) and VBScript (T1059.005). These capabilities make XWorm V6 a stealthy and resilient threat capable of evading detection and maintaining long-term access to compromised systems.

Potential Impact

For European organizations, XWorm V6 poses a significant risk due to its advanced evasion techniques and persistence mechanisms. The AMSI bypass allows it to evade detection by many endpoint security solutions that rely on AMSI for script scanning, increasing the likelihood of successful infection and prolonged undetected presence. The ability to run as a critical process complicates remediation efforts, requiring elevated privileges to terminate the malware. This can lead to unauthorized access, data exfiltration, credential theft, and potential lateral movement within networks. The anti-analysis features reduce the chances of early detection by security teams using sandbox environments or hosted analysis platforms. European organizations with legacy systems or those relying heavily on Windows infrastructures, especially those using PowerShell extensively, are at risk. Additionally, sectors with critical infrastructure, financial services, healthcare, and government entities could face severe operational disruptions and data breaches if infected. The malware’s in-memory execution reduces forensic evidence, complicating incident response and recovery efforts.

Mitigation Recommendations

To mitigate the threat posed by XWorm V6, European organizations should implement a multi-layered defense strategy: 1) Enhance endpoint detection capabilities by deploying advanced behavioral analytics and memory scanning tools that do not solely rely on AMSI. 2) Restrict PowerShell and VBScript execution through application control policies such as AppLocker or Windows Defender Application Control, limiting script execution to trusted scripts only. 3) Monitor for unusual process behavior, including processes running as critical and attempts to modify CLR.DLL in memory. 4) Employ network segmentation to limit lateral movement and restrict access to critical systems. 5) Implement strict least privilege policies to reduce administrative access and prevent unauthorized process termination. 6) Regularly update and patch Windows systems and security tools to close potential exploitation vectors. 7) Use threat intelligence feeds to detect and block known XWorm hashes and indicators of compromise. 8) Conduct regular security awareness training focused on phishing and social engineering, as initial infection vectors often involve user interaction. 9) Deploy endpoint detection and response (EDR) solutions capable of detecting in-memory execution and advanced evasion techniques. 10) Establish robust incident response procedures to quickly isolate and remediate infected hosts.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.netskope.com/blog/xworm-v6-0-enhanced-malware-protection-and-stealthy-delivery"]
Adversary
null
Pulse Id
688a6c15c21f7753aad69da1
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hashc4c533ddfcb014419cbd6293b94038eb5de1854034b6b9c1a1345c4d97cdfabf
hash4648ce5e4ce4b7562a7828eb81f830d33ab0484392306bc9d3559a42439c8558
hash9dd4902099e23c380596e7061482560866e103d2a899b84e0b6ff98c44c494e4
hashe73f48fe634a0c767bd596bbd068a13be7465993633fd61ccda717a474ee2db2

Threat ID: 688a6fdbad5a09ad00ae31b0

Added to database: 7/30/2025, 7:17:47 PM

Last enriched: 7/30/2025, 7:33:16 PM

Last updated: 7/31/2025, 4:56:35 AM

Views: 6

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats