XCSSET malware now targets macOS 11 and M1-based Macs

Pierluigi Paganini April 19, 2021

XCSSET, a Mac malware targeting Xcode developers, was now re-engineered and employed in a campaign aimed at Apple’s new M1 chips.

Experts from Trend Micro have uncovered a Mac malware campaign targeting Xcode developers that employed a re-engineered version of the XCSSET malware to support Apple’s new M1 chips. The new variant also implements new features for data-stealing focused on cryptocurrency apps.

XCSSET is a Mac malware that was discovered by Trend Micro in August 2020, it was spreading through Xcode projects and exploits two zero-day vulnerabilities to steal sensitive information from target systems and launch ransomware attacks.

According to Trend Micro, the threat allows stealing data associated with popular applications, including Evernote, Skype, Notes, QQ, WeChat, and Telegram. The malware also allows attackers to capture screenshots and exfiltrate stolen documents to the attackers’ server. The malware also implements ransomware behavior, it is able to encrypt files and display a ransom note.

The malware is also able to launch universal cross-site scripting (UXSS) attacks in an effort to inject JavaScript code into the browser while visiting specific websites and changing user’s browser experience. This behavior allows the malicious code to replace cryptocurrency addresses, and steal credentials for online services (amoCRM, Apple ID, Google, Paypal, SIPMarket, and Yandex) and payment card information from the Apple Store.

Trend Micro discovered two Xcode projects injected with the XCSSET Mac Malware, one on July 13 and one on July 31.

In March 2021, Kaspersky researchers discovered a new variant of XCSSET compiled for devices with M1 chips.

“While exploring the various executable modules of XCSSET, we found out that some of them also contained samples compiled specially for new Apple Silicon chips. For example, a sample with the MD5 hash sum 914e49921c19fffd7443deee6ee161a4 contains two architectures: x86_64 and ARM64.” states the report published by Kaspersky.

“The first one corresponds to previous-generation, Intel-based Mac computers, but the second one is compiled for ARM64 architecture, which means that it can run on computers with the new Apple M1 chip.”

The sample analyzed by Kaspersky was uploaded to VirusTotal on 2021-02-24 21:06:05, unlike the sample analyzed by Trend Micro, this variant contains the above hash or a module named “metald”, the name of the executable file.

Trend Micro researchers now provided details about new features and payloads implemented for XCSSET, such as the use of a new domain named “trendmicroano[.]com” as C&C server. The following active C&C domains are associated with the same IP address of 94[.]130[.]27[.]189:

  • Titian[.]com
  • Findmymacs[.]com
  • Statsmag[.]com
  • Statsmag[.]xyz
  • Adoberelations[.]com
  • Trendmicronano[.]com

Other changes were applied to the bootstrap.applescript module which contains the logic to call other malicious AppleScript modules. One of the major changes is related to machines with the username “apple_mac,” which are the physical machines using the new Apple’s M1 chip, and that are used to test if new Mach-O files with ARM architecture can work properly on M1 machines.

Apple M1 chips xcsset

According to the latest report published by Trend Micro, XCSSET continues to abuse the development version of the Safari browser to plant JavaScript backdoors onto websites via Universal Cross-site Scripting (UXSS) attacks.

“As mentioned in our first technical brief, this malware leverages the development version of Safari to load malicious Safari frameworks and related JavaScript backdoors from its C&C server. It hosts Safari update packages in the C&C server, then downloads and installs packages for the user’s OS version. To adapt to the newly-released Big Sur, new packages for “Safari 14” were added.” reads the report published by Trend Micro. “As we’ve observed in safari_remote.applescript, it downloads a corresponding Safari package according to the user’s current browser and OS versions.” 

The analysis of the latest JavaScript codes from agent.php conducted by the researchers revealed that the malware is able to steal confidential data from the following sites:

  • 163.com
  • Huobi
  • binance.com
  • nncall.net
  • Envato
  • login.live.com

In the case of the cryptocurrency trading platform Huobi, the malware is able to steal account information and replace the address in a user’s cryptocurrency wallet, the latter feature was not present in the previous version of the malware.

The report published by Trend Micro also includes Indicators of Compromise (IoCs).

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, XCSSET)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment