{ads}

Charming Kitten's New BellaCiao Malware Discovered in Multi-Country Attacks



April 26, 2023 at 06:46PM

The prolific Iranian nation-state group known as Charming Kitten targeted multiple victims in the U.S., Europe, the Middle East and India with a novel malware dubbed BellaCiao, adding to its ever-expanding list of custom tools. Discovered by Bitdefender Labs, BellaCiao is a "personalized dropper" that's capable of delivering other malware payloads onto a victim machine based on commands received

from The Hacker News https://ift.tt/5ESLwav

0 Response to "Charming Kitten's New BellaCiao Malware Discovered in Multi-Country Attacks"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads