Friday, February 21, 2025
HomeCyber Security NewsNew XCSSET Malware Targets macOS Users Through Infected Xcode Projects

New XCSSET Malware Targets macOS Users Through Infected Xcode Projects

Published on

SIEM as a Service

Follow Us on Google News

Microsoft Threat Intelligence has identified a new variant of the XCSSET macOS malware, marking its first update since 2022.

This sophisticated malware continues to target macOS users by infecting Xcode projects, a critical tool for Apple developers.

The latest variant introduces advanced obfuscation techniques, updated persistence mechanisms, and novel infection strategies, making it more challenging to detect and mitigate.

The malware now employs significantly randomized encoding methods for generating payloads.

Unlike earlier versions that relied solely on the xxd (hexdump) tool, the new variant incorporates Base64 encoding with randomized iterations.

Additionally, the module names within its code are obfuscated, further complicating analysis and detection efforts.

To ensure persistence, the malware uses two distinct methods: the “zshrc” method and the “dock” method.

The “zshrc” method involves creating a file named ~/.zshrc_aliases containing the malicious payload and appending a command to the ~/.zshrc file to execute it during every new shell session.

The “dock” method is more intricate, involving the download of a signed dockutil tool from a command-and-control (C2) server.

This tool is used to replace the legitimate Launchpad application in the dock with a fake one that runs both the legitimate app and the malicious payload simultaneously.

New Infection Strategies

The updated XCSSET variant also introduces innovative methods for embedding its payload into Xcode projects.

It selects from multiple techniques—TARGET, RULE, or FORCED_STRATEGY—or places its payload in the TARGET_DEVICE_FAMILY key under build settings.

According to Microsoft, these approaches allow the malware to execute during later phases of project compilation, increasing its chances of infecting unsuspecting users.

This new variant builds on XCSSET’s previously known capabilities, which include stealing data from applications like notes, targeting digital wallets, exfiltrating system files, and even launching ransomware attacks.

Earlier versions exploited vulnerabilities in Safari and other browsers to steal cookies and inject malicious JavaScript into websites via universal cross-site scripting (UXSS) attacks.

These attacks allowed for credential theft, cryptocurrency address replacement, and unauthorized access to sensitive data.

To protect against this threat, users are advised to:

  • Inspect and verify any Xcode projects downloaded or cloned from repositories.
  • Only install applications from trusted sources like official app stores.
  • Use robust endpoint security solutions such as Microsoft Defender for Endpoint on Mac, which can detect this variant.

By adopting these precautions, developers and organizations can minimize their exposure to this evolving malware threat.

PCI DSS 4.0 & Supply Chain Attack Prevention – Free Webinar

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

New Darcula 3.0 Tool Generates Phishing Kits to Mimic Global Brands

The cybercriminal group behind the notorious "darcula-suite" platform has unveiled its latest iteration, darcula...

Salt Typhoon Hackers Exploit Cisco Vulnerability to Gain Device Access on US.Telecom Networks

A highly advanced threat actor, dubbed "Salt Typhoon," has been implicated in a series...

CL0P Ransomware Launches Large-Scale Attacks on Telecom and Healthcare Sectors

The notorious CL0P ransomware group has intensified its operations in early 2025, targeting critical...

Adversary-in-the-Middle Hackers Exploit Vulnerabilities to Deploy Advanced Malware

Cybercriminals are increasingly leveraging sophisticated Adversary-in-the-Middle (AiTM) phishing techniques, enabled by the rise of...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

New Darcula 3.0 Tool Generates Phishing Kits to Mimic Global Brands

The cybercriminal group behind the notorious "darcula-suite" platform has unveiled its latest iteration, darcula...

Salt Typhoon Hackers Exploit Cisco Vulnerability to Gain Device Access on US.Telecom Networks

A highly advanced threat actor, dubbed "Salt Typhoon," has been implicated in a series...

CL0P Ransomware Launches Large-Scale Attacks on Telecom and Healthcare Sectors

The notorious CL0P ransomware group has intensified its operations in early 2025, targeting critical...