ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Infy

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Infy

NamesInfy
Foudre
CategoryMalware
TypeReconnaissance
Description(Palo Alto) The malware connects to the C2 every five minutes using HTTP, posting:

<computer name>
<user name>
dn = n1
ver = 30
lfolder= f
cpuid=
machineguid (from hklm\SOFTWARE\Microsoft\Cryptography\machineguid)
tt= time
Information<https://unit42.paloaltonetworks.com/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/>
<https://www.intezer.com/prince-of-persia-the-sands-of-foudre/>
<https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/>
<https://github.com/pan-unit42/iocs/blob/master/prince_of_persia/hashes.csv>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.infy>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:infy>

Last change to this tool card: 14 May 2020

Download this tool card in JSON format

All groups using tool Infy

ChangedNameCountryObserved

APT groups

 Infy, Prince of PersiaIran2007-Feb 2017X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]