Tuesday, March 18, 2025
Homecyber securityEnhanced XCSSET Malware Targets macOS Users with Advanced Obfuscation

Enhanced XCSSET Malware Targets macOS Users with Advanced Obfuscation

Published on

SIEM as a Service

Follow Us on Google News

Microsoft Threat Intelligence has recently uncovered a new variant of the XCSSET malware, a sophisticated modular macOS malware known for infecting Xcode projects.

This latest iteration features enhanced obfuscation methods, updated persistence mechanisms, and new infection strategies, making it more challenging to detect and remove.

The malware primarily targets software developers who share Xcode project files, leveraging the collaborative nature of development environments to spread.

Advanced Techniques and Infection Chain

The new XCSSET variant employs a four-stage infection chain, starting with an obfuscated shell payload that is triggered when an infected Xcode project is built.

XCSSET Malware
Obfuscated first-stage shell payload

This payload communicates with a command-and-control (C2) server to download additional payloads, which are executed using shell scripts.

The malware uses both hexdump and Base64 encoding to obfuscate its payloads, making static analysis difficult.

It also checks for the version of XProtect, macOS’s built-in antivirus, to evade detection.

The malware’s persistence techniques include modifying shell configuration files and creating fake Launchpad applications to ensure its payload launches at specific events, such as new shell sessions or when a user opens Launchpad.

The fourth stage of the infection involves an AppleScript payload that gathers system information, including macOS version, Safari version, and firewall status, which it sends to the C2 server.

This payload also overrides the default log function to send logs to the C2 server.

The malware includes sub-modules for stealing system information, listing browser extensions, downloading additional modules, and stealing digital wallet data from browsers.

XCSSET Malware
Browser’s path list

One of the sub-modules, cozfi_xhh, steals notes from the Notes application using a JavaScript payload.

Impact

According to the Report, While the new XCSSET variant is currently observed in limited attacks, its advanced capabilities pose a significant threat to macOS users, particularly developers.

Microsoft has shared these findings with Apple, emphasizing the importance of collaboration in mitigating threats.

To protect against this malware, users should be cautious when opening or sharing Xcode projects, ensure their systems are updated with the latest security patches, and use robust antivirus software.

Additionally, developers should implement secure coding practices and regularly scan their projects for malware.

As the threat landscape evolves, staying informed about emerging threats like XCSSET is crucial for maintaining cybersecurity.

Are you from SOC/DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Start Now for Free. 

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

MirrorGuard: Adaptive Defense Mechanism Against Jailbreak Attacks for Secure Deployments

A novel defense strategy, MirrorGuard, has been proposed to enhance the security of large...

New ClearFake Variant Uses Fake reCAPTCHA to Deploy Malicious PowerShell Code

A recent variant of the ClearFake malware framework has been identified, leveraging fake reCAPTCHA...

New BitM Attack Enables Hackers to Hijack User Sessions in Seconds

A recent threat intelligence report highlights the emergence of a sophisticated cyberattack technique known...

Hackers Exploit Hard Disk Image Files to Deploy VenomRAT

In a recent cybersecurity threat, hackers have been using virtual hard disk image files...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

MirrorGuard: Adaptive Defense Mechanism Against Jailbreak Attacks for Secure Deployments

A novel defense strategy, MirrorGuard, has been proposed to enhance the security of large...

New ClearFake Variant Uses Fake reCAPTCHA to Deploy Malicious PowerShell Code

A recent variant of the ClearFake malware framework has been identified, leveraging fake reCAPTCHA...

New BitM Attack Enables Hackers to Hijack User Sessions in Seconds

A recent threat intelligence report highlights the emergence of a sophisticated cyberattack technique known...