SugarGh0st RAT A Customized Gh0st Variant in Cyber Espionage

SugarGh0st RAT: A Customized Gh0st Variant in Cyber Espionage
Threat Advisories

SugarGh0st RAT A Customized Gh0st Variant in Cyber Espionage

Summary:

A malicious campaign deploying the customized SugarGh0st RAT, likely orchestrated by a Chinese-speaking threat actor targeting the Uzbekistan Ministry of Foreign Affairs and South Korean users. SugarGh0st, a variant of Gh0st RAT, exhibits advanced features for remote control, keylogging, and espionage.

Threat Level – Red | Attack Report

For a detailed threat advisory, download the pdf file here

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.