Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions

The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. “It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe,”

Source: The Hacker News

 


Date:

Categorie(s):