Fantasy – a new Agrius wiper deployed through a supply-chain attack
Common Information
Type Value
UUID 87dd0036-b3cc-46bf-a52b-90cec8ef79dd
Fingerprint e530af538f616580
Analysis status DONE
Considered CTI value 2
Text language
Published Dec. 7, 2022, midnight
Added to db Oct. 24, 2023, 1:34 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Fantasy – a new Agrius wiper deployed through a supply-chain attack
Title Fantasy – a new Agrius wiper deployed through a supply-chain attack
Detected Hints/Tags/Attributes 135/3/39
Attributes
Details Type #Events CTI Value
Details Domain 114
eset.com
Details Domain 88
secretsdump.py
Details Email 69
threatintel@eset.com
Details File 122
psexec.exe
Details File 2
fantasy35.exe
Details File 1
fantasy45.exe
Details File 1
registry.bat
Details File 11
%windir%\system32\rundll32.exe
Details File 229
advapi32.dll
Details File 7
system.bat
Details File 4
remover.bat
Details File 1
host2ip.exe
Details File 5
minidump.exe
Details File 85
secretsdump.py
Details File 1
spchost.exe
Details sha1 1
1a62031bbb2c3f55d44f59917fd32e4ed2041224
Details sha1 1
820ad7e30b4c54692d07b29361aecd0bb14df3be
Details sha1 2
1aae62acee3c04a6728f9edc3756fabd6e342252
Details sha1 1
5485c627922a71b04d4c78fbc25985cdb163313b
Details sha1 1
db11cbffe30e0094d6de48259c5a919c1eb57108
Details sha1 1
3228e6bc8c738781176e65ebbc0eb52020a44866
Details sha1 1
b3b1edd6b80af0cdadadd1ee1448056e6e1b3274
Details MITRE ATT&CK Techniques 56
T1587
Details MITRE ATT&CK Techniques 96
T1587.001
Details MITRE ATT&CK Techniques 71
T1078.002
Details MITRE ATT&CK Techniques 43
T1078.003
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 116
T1134
Details MITRE ATT&CK Techniques 93
T1070.006
Details MITRE ATT&CK Techniques 289
T1003
Details MITRE ATT&CK Techniques 176
T1135
Details MITRE ATT&CK Techniques 139
T1021.002
Details MITRE ATT&CK Techniques 118
T1570
Details MITRE ATT&CK Techniques 93
T1485
Details MITRE ATT&CK Techniques 15
T1561.002
Details MITRE ATT&CK Techniques 8
T1561.001
Details MITRE ATT&CK Techniques 48
T1529
Details Windows Registry Key 1
HKCR\.EXE
Details Windows Registry Key 1
HKCR\.dll