One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 2665458
Date de publication 2021-04-19 03:21:26 (vue: 2021-04-19 11:05:51)
Titre Malware Spreads Via Xcode Projects Now Targeting Apple\'s M1-based Macs
Texte A Mac malware campaign targeting Xcode developers has been retooled to add support for Apple's new M1 chips and expand its features to steal confidential information from cryptocurrency apps. XCSSET came into the spotlight in August 2020 after it was found to spread via modified Xcode IDE projects, which, upon the building, were configured to execute the payload. The malware repackages payload
Envoyé Oui
Condensat 2020 after add apple apps based been building came campaign chips confidential configured cryptocurrency developers execute expand features found from has ide information in august its mac macs malware modified new now payload projects repackages retooled spotlight spread spreads steal support targeting upon which xcode xcsset
Tags Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: