Skip to main content

XCSSET evolves again: Analyzing the latest updates to XCSSET's inventory

Medium
Published: Thu Sep 25 2025 (09/25/2025, 16:27:59 UTC)
Source: AlienVault OTX General

Description

A new variant of the XCSSET malware, designed to infect Xcode projects, has been identified with key changes in browser targeting, clipboard hijacking, and persistence mechanisms. This variant employs sophisticated encryption and obfuscation techniques, uses run-only compiled AppleScripts for stealthy execution, and expands its data exfiltration capabilities to include Firefox browser data. It also adds another persistence mechanism through LaunchDaemon entries. The malware features a submodule for monitoring the clipboard and substituting wallet addresses. The infection chain consists of four stages, with modifications to the boot function and introduction of new modules. Changes include additional checks for Firefox browser, modified logic for Telegram existence check, and new info-stealer modules targeting Firefox data.

AI-Powered Analysis

AILast updated: 09/25/2025, 18:57:12 UTC

Technical Analysis

The XCSSET malware is a sophisticated threat targeting macOS environments, specifically focusing on infecting Xcode projects, which are used by developers to build applications for Apple platforms. The latest variant of XCSSET introduces several advanced features and modifications that enhance its stealth, persistence, and data exfiltration capabilities. This variant employs complex encryption and obfuscation techniques to evade detection by security tools. It uses run-only compiled AppleScripts, which execute stealthily without exposing source code, making analysis and detection more difficult. The infection chain consists of four stages, including modifications to the boot function and the introduction of new modules. Notably, the malware expands its browser targeting to include Firefox, in addition to previously targeted browsers, and introduces new info-stealer modules specifically designed to extract sensitive data from Firefox profiles. It also adds a submodule that monitors the clipboard to hijack and substitute cryptocurrency wallet addresses, a tactic aimed at redirecting financial transactions to attacker-controlled wallets. For persistence, the malware now leverages LaunchDaemon entries, a macOS mechanism that allows malware to maintain execution across system reboots. Additional logic changes include enhanced checks for the presence of Telegram, indicating targeted data theft or reconnaissance from this messaging platform. The malware communicates with multiple command and control domains, many with Russian TLDs, indicating possible infrastructure or origin. Indicators of compromise include several file hashes and domain names associated with the malware's infrastructure. Overall, this variant represents an evolution of XCSSET with increased stealth, persistence, and expanded data theft capabilities, particularly targeting developers and users of macOS who use Xcode and Firefox.

Potential Impact

For European organizations, especially those involved in software development on macOS platforms, this malware poses a significant risk. By infecting Xcode projects, the malware can compromise the integrity of software builds, potentially leading to the distribution of backdoored or malicious applications. This undermines software supply chain security, a critical concern for European enterprises and government agencies. The expanded targeting of Firefox browser data and clipboard hijacking threatens the confidentiality of sensitive information, including credentials, session tokens, and cryptocurrency wallets. The persistence mechanisms make removal challenging, increasing the risk of prolonged exposure. Organizations relying on Telegram for communication may also face data leakage risks due to the malware's checks and potential targeting of Telegram data. The malware's ability to stealthily operate using obfuscated AppleScripts complicates detection and incident response efforts. Given the increasing adoption of macOS in European professional environments and the critical role of software development, this threat could disrupt operations, cause financial losses, and damage reputations if exploited successfully.

Mitigation Recommendations

European organizations should implement targeted defenses beyond generic advice. First, enforce strict code signing and integrity checks on Xcode projects to detect unauthorized modifications. Use endpoint detection and response (EDR) solutions capable of analyzing AppleScript execution and monitoring LaunchDaemon entries for suspicious activity. Regularly audit LaunchDaemon configurations to identify unauthorized persistence mechanisms. Employ network monitoring to detect communications with known malicious domains listed in the indicators, especially those with Russian TLDs. Implement browser security controls and extensions that can detect or block clipboard hijacking attempts, particularly for Firefox users. Educate developers and users about the risks of opening untrusted Xcode projects or downloading dependencies from unverified sources. Restrict the use of Telegram or monitor its usage for anomalous behavior if it is critical to operations. Maintain up-to-date backups of development environments and sensitive data to enable recovery in case of compromise. Finally, integrate threat intelligence feeds containing the provided hashes and domains into security tools to enable proactive detection and blocking.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.microsoft.com/en-us/security/blog/2025/09/25/xcsset-evolves-again-analyzing-the-latest-updates-to-xcssets-inventory"]
Adversary
null
Pulse Id
68d56d8fd333f7587f39195e
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash27860c1670a8d2f3de7bbc74cd754121
hash0fbd0e1995472f308cf1ac8229a02c277035404426769fa50947a72c95ad7d31
hash12ea52c4089d100e679a2350f03e598b2f3feebfbbd2ed5631a2a7a20b07e826
hash5a212c5ce1e0f41e721ce0940afb381b694a2e32a6d19c1d2210f703636362df
hashf3bc158619b2aad17def966f0ac8dddc2107e4911a7c488d358d906f27ac2a2b

Domain

ValueDescriptionCopy
domainapplecdn.ru
domainbulksec.ru
domaincdcache.ru
domaincdnroute.ru
domaincdntor.ru
domaincheckcdn.ru
domaindiggimax.ru
domaindigichat.ru
domaindigitalcdn.ru
domaindobecdn.ru
domaindobetrix.ru
domainelasticdns.ru
domainfigmacat.ru
domainfigmastars.ru
domainfixmates.ru
domainflowcdn.ru
domainmdscache.ru
domainrublenet.ru
domainsigmanow.ru
domaintrinitysol.ru
domainverifysign.ru
domainwindsecure.ru
domainxcsset.ba
domainxcsset.sb
domainxcsset.sc
domainxcsset.se
domainxcsset.st

Threat ID: 68d5905dc721681d7538d1aa

Added to database: 9/25/2025, 6:56:29 PM

Last enriched: 9/25/2025, 6:57:12 PM

Last updated: 9/27/2025, 1:53:51 AM

Views: 25

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats