3AM Ransomware – Threat Actor
The 3AM ransomware group is a newly emerged cybercriminal threat that has gained attention for its sophisticated tactics and...
The 3AM ransomware group is a newly emerged cybercriminal threat that has gained attention for its sophisticated tactics and...
Satanstealer is a newly emerged infostealer malware that has recently garnered attention for its extensive capabilities and sophisticated...
The Sparkling Pisces threat group, also known as Kimsuky, THALLIUM, and Velvet Chollima, has emerged as a significant player in the landscape...
A recent malspam campaign, observed by Symantec, uses RedLine Stealer malware, impersonating a prominent Vietnamese oil and gas company to infiltrate...
Symantec has detected a phishing campaign in South Korea, targeting users with fake tax receipt emails. The attackers impersonate major accounting firms...
Symantec recently observed a Linux ransomware variant linked to a Double-extortion actor targeting English and Spanish-speaking victims. The ransomware halts...
Symantec recently detected phishing campaigns targeting individuals and organizations by impersonating the UK's Health and Safety Executive (HSE). The phish...
Symantec recently detected a surge in Neshuta malware activity, marking a resurgence for this persistent file infector first seen in 2005...
Symantec has identified phishing emails impersonating the Australian Taxation Office (ATO) to deceive recipients. These emails claim an urgent notice of...
Symantec's recent report details a long-running espionage campaign targeting telecommunications companies in an unspecified Asian...
© 2025 | CyberMaterial | All rights reserved