JHUHUGIT

Malware updated 4 months ago (2024-05-04T17:39:13.441Z)
Download STIX
Preview STIX
Jhuhugit is a type of malware that was used in Sofacy attacks as a first-stage implant. It became relatively popular and was also used with a Java zero-day in July 2015. The Sofacy group, which utilized jhuhugit, expanded their arsenal in 2013 by adding more backdoors and tools, including CORESHELL, SPLM, and AZZY. In their attacks, the group spearphished targets in several waves using Flash exploits, leading to their carberp-based JHUHUGIT downloaders and further stages of malware. Jhuhugit was delivered through a Flash zero-day and used a Windows EoP exploit to break out of the sandbox. Recently, high-profile victims have been targeted with another first-level implant representing the latest evolution of Sofacy's AZZYTrojan. While jhuhugit and more recently, "JKEYSKW," are still being used in most of the Sofacy attacks, the group has continued to evolve and expand their arsenal over the years.
Description last updated: 2023-06-23T17:26:48.784Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the JHUHUGIT Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
Sofacy APT hits high profile targets with updated toolset
MITRE
2 years ago
A Slice of 2017 Sofacy Activity