Grayling APT Emerges as a Silent Threat Targeting Taiwan

Threat Advisories

Grayling APT Emerges as a Silent Threat Targeting Taiwan

Threat Level
Actor Report

For a detailed threat advisory, download the pdf file here

Summary

The Grayling APT group orchestrated a meticulously planned targeting campaign with a primary emphasis on espionage. Grayling set its sights on a government entity in the Asia-Pacific region, along with institutions situated in Taiwan, the United States, and Vietnam.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.