web analytics

‘Asylum Ambuscade’ Group Hit Thousands in Cybercrime, Espionage Campaigns – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Ionut Arghire

A threat actor tracked as ‘Asylum Ambuscade’ has been engaging in both cybercrime and espionage campaigns for roughly three years, cybersecurity firm ESET reports.

Also tracked as TA445, the group was initially detailed in March 2022, after it was observed targeting European government personnel involved in helping Ukrainian refugees.

Asylum Ambuscade has been active since at least 2020 and previously compromised “government officials and employees of state-owned companies in Central Asia countries and Armenia”, ESET says.

While espionage represents the spotlight of the group’s activities, Asylum Ambuscade mainly engaged in cybercrime campaigns over the past three years, with more than 4,500 victims identified worldwide, including cryptocurrency traders, small and medium businesses (SMBs), and individuals.

The majority of the threat actor’s victims are in North America, but ESET also identified compromised entities in Asia, Africa, Europe, and South America.

Asylum Ambuscade’s cybercrime and espionage campaigns employ similar compromise chains, which either start with ads leading to a malicious JavaScript file and multiple redirections, or with a spear-phishing email with a malicious attachment leading to a malware downloader.

To evade detection, the threat actor has been using different variants of the SunSeed downloader, which were written in Lua, Tcl, and Visual Basic, and of the Ahkbot second-stage downloader, written in AutoHotkey or Node.js (named Nodebot).

Neither SunSeed nor Ahkbot are available on underground forums, and ESET believes that the identified cybercrime and espionage campaigns are operated by the same threat actor, Asylum Ambuscade.

Furthermore, the cybersecurity firm believes Asylum Ambuscade is responsible for a 2020 campaign targeting US and Canadian bank users and for the recently detailed Screentime campaign, in which a screenlogger was used to collect information on high-value targets.

“Asylum Ambuscade is a cybercrime group mostly targeting SMBs and individuals in North America and Europe. However, it appears to be branching out, running some recent cyberespionage campaigns on the side, against governments in Central Asia and Europe from time to time,” ESET concludes.

Related: Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign

Related: Microsoft Will Name Threat Actors After Weather Events

Related: Cybercrime Losses Exceeded $10 Billion in 2022: FBI

Original Post URL: https://www.securityweek.com/asylum-ambuscade-group-hit-thousands-in-cybercrime-espionage-campaigns/

Category & Tags: Cybercrime,Asylum Ambuscade,espionage – Cybercrime,Asylum Ambuscade,espionage

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post