New Threat Actor “Grayling” Blamed For Espionage Campaign

Security researchers have shared evidence of a new APT group that targeted mainly Taiwanese organizations in a cyber-espionage campaign lasting at least four months. Dubbed “Grayling” by Symantec, the group’s activity began in February 2023 and continued until at least May 2023, stealing sensitive information from manufacturing, IT and biomedical firms in Taiwan, as well as victims in the US, Vietnam and Pacific Islands.

Source: Infosecurity

 


Date:

Categorie(s):