Nasty macOS Malware XCSSET Now Targets Google Chrome, Telegram Software

A malware known for targeting macOS operating system has been updated once again to add more features to its toolset that allows it to amass and exfiltrate sensitive data stored in a variety of apps, including apps such as Google Chrome and Telegram, as part of further “refinements in its tactics.”
XCSSET was uncovered in August 2020, when it was found targeting Mac developers using an unusual

click here to read full Article

Read more on Hacking News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *

%d bloggers like this: