SugarGh0st RAT Infiltrates US AI Sector

Threat Advisories

SugarGh0st RAT Infiltrates US AI Sector

Summary:

The May 2024 campaign, attributed to the cluster UNK_SweetSpecter, utilizes the SugarGh0st RAT, a remote access trojan customized from Gh0stRAT. Traditionally associated with Chinese-speaking threat actors, this variant has now been repurposed to target AI-related organizations.
 

Threat Level – Red | Attack Report

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.