top of page
Betterworld Logo

New macOS XCSSET Variant Evolves to Target Firefox and Hijack Cryptocurrencies

Updated: Oct 1

Cybersecurity researchers have identified a new iteration of the XCSSET malware, specifically designed to target macOS users. This updated variant exhibits enhanced capabilities, including a focus on the Firefox browser, sophisticated clipboard hijacking for cryptocurrency theft, and improved persistence mechanisms to maintain its presence on infected systems. The malware's distribution method is still under investigation, but it's believed to spread through shared Xcode project files among developers.

macOS | BetterWorld Technology

Key Takeaways

  • A new XCSSET variant for macOS has been discovered.

  • It now targets the Firefox browser and includes a clipboard clipper for cryptocurrency theft.

  • The malware employs advanced encryption, obfuscation, and multiple persistence techniques.

  • Distribution is suspected to occur via compromised Xcode projects.

Evolving Threat Landscape

The latest version of XCSSET, a modular malware that infects Xcode projects, has been observed in limited attacks. Microsoft Threat Intelligence reports that this variant introduces significant changes, particularly in its browser targeting, clipboard hijacking, and persistence strategies. The malware utilizes sophisticated encryption and obfuscation, along with run-only compiled AppleScripts for stealthy execution. Its data exfiltration capabilities have expanded to include Firefox browser data, and it has added a new persistence mechanism through LaunchDaemon entries.

Cryptocurrency Theft Mechanism

A notable addition to this XCSSET variant is a clipper sub-module. This module actively monitors the clipboard for patterns matching cryptocurrency wallet addresses. Upon detection, it replaces the legitimate wallet address with one controlled by the attacker, aiming to reroute funds during transactions. This functionality highlights the malware's direct financial motives.

Expanded Targeting and Persistence

This new iteration includes specific checks for the Mozilla Firefox browser and modifies its logic for detecting the Telegram messaging app. Several new or renamed modules have been identified, including:

  • vexyeqj: An information module that downloads and executes further malicious components, including the clipper functionality.

  • neq_cdyd_ilvcmwx: A module designed to exfiltrate files to a command-and-control server.

  • xmyyeqjx: A module responsible for establishing persistence via LaunchDaemons.

  • jey: Used for Git-based persistence.

  • iewmilh_cdyd: A module that steals data from Firefox, leveraging a modified version of the HackBrowserData tool.

Mitigation Strategies

To protect against XCSSET, users are advised to keep their macOS systems updated, carefully inspect Xcode projects obtained from untrusted sources, and exercise caution when copying and pasting sensitive information, especially cryptocurrency wallet addresses. The evolving nature of XCSSET underscores the need for continuous vigilance in the cybersecurity landscape, particularly concerning developer tools being weaponized.

As cyber threats become increasingly sophisticated, your security strategy must evolve to keep pace. BetterWorld Technology offers adaptive cybersecurity solutions that grow with the threat landscape, helping your business stay secure while continuing to innovate. Reach out today to schedule your personalized consultation.

Key Takeaways

  • New macOS XCSSET Variant Targets Firefox with Clipper and Persistence Module, The Hacker News.

Join our mailing list

bottom of page