Mac malware exposed: XCSSET, an advanced new threat

Intego has been deeply investigating XCSSET, an intriguing new Mac malware specimen that exploits zero-days, hijacks browsers, steals passwords, takes screenshots, and exfiltrates data. Here is everything you need to know.