Grayling: Previously unseen threat actor targets multiple organizations in Taiwan


A previously unknown advanced persistent threat (APT) group used custom malware and multiple publicly available tools to target a number of organizations in the manufacturing, IT, and biomedical sectors in Taiwan. A government agency located in the Pacific Islands, as well as organizations in Vietnam and the U.S., also appear to have been hit as part of this campaign.

This activity began in February 2023 and continued until at least May 2023. The Symantec Threat Hunter Team, part of Broadcom, has attributed this activity to a new group we are calling Grayling.

Read more…
Source: Symantec