UNK_SweetSpecter


Targets have included organizations in academia, private industry and government service.

Known as UNK_SweetSpecter, this campaign utilizes the SugarGh0st remote access trojan (RAT) to infiltrate networks. In the past, SugarGh0st RAT has been used to target individuals in Central and East Asia and prior to this point, it has not been widely deployed elsewhere.

The specifics of the attack remain under investigation. However, it appears that attackers deployed phishing emails in order to send AI-themed lures to targets; with the objective of persuading them to open an attached ZIP archive.

Comments

Popular posts from this blog

Perplexity

Aphorisms: AI

DeepAI's Austen on China