HALFBAKED

Malware updated 5 months ago (2024-05-04T18:29:02.312Z)
Download STIX
Preview STIX
Halfbaked is a type of malware that can infect a computer system through suspicious downloads, emails, or websites. The shellcode of Halfbaked is designed to reattempt communication with the C2 server address in a specific pattern if it is initially unable to contact the server. Once inside a computer, Halfbaked drops several VBScripts and configuration files into a folder it creates by GUID name inside "Intel." These files include various payloads and configuration files that allow the malware to execute its functions. This variant of Halfbaked connects to three C2 servers and listens for various commands from the attacker, including sending victim machine information, taking screenshots, executing scripts and files, and deleting and updating specified files. All communication between the backdoor and the attacker's C2 are encoded using a specific technique. Halfbaked is a part of the Halfbaked malware family, which is designed to establish and maintain a foothold in victim networks and gain access to sensitive financial information. FireEye iSIGHT Intelligence MySIGHT Portal contains additional information regarding FIN7 and Halfbaked's investigations.
Description last updated: 2023-06-23T20:33:27.774Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the HALFBAKED Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago