SYMBOLCOMMON_NAMEaka. SYNONYMS

Infy  (Back to overview)

aka: Foudre, Operation Mermaid, Prince of Persia

Infy is a group of suspected Iranian origin. Since early 2013, we have observed activity from a unique threat actor group, which we began to investigate based on increased activities against human right activists in the beginning of 2015. In line5with other research on the campaign, released prior to publication of this document, we have adopted the name “Infy”, which is based on labels used in the infrastructure and its two families of malware agents. Thanks to information we have been able to collect during the course of our research, such as characteristics of the group’s malware and development cycle, our research strongly supports the claim that the Infy group is of Iranian origin and potentially connected to the Iranian state. Amongst a backdrop of other incidents, Infy became one of the most frequently observed agents for attempted malware attacks against Iranian civil society beginning in late 2014, growing in use up to the February 2016 parliamentary election in Iran. After the conclusion of the parliamentary election, the rate of attempted intrusions and new compromises through the Infy agent slowed, but did not end. The trends witnessed in reports from recipients are reinforced through telemetry provided by design failures in more recent versions of the Infy malware.


Associated Families
win.tonnerre

References
2021-02-18BitdefenderCristina Vatamanu, Gheorghe Adrian Schipor, Rickey Gevers
Iranian APT Makes a Comeback with “Thunder and Lightning” Backdoor and Espionage Combo
Infy Tonnerre
2021-02-08CheckpointCheckpoint Research, Safebreach Labs
After Lightning Comes Thunder
Infy Tonnerre
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Prince of Persia
Infy
2018-08-17IntezerJay Rosenberg
Prince of Persia: The Sands of Foudre
Infy Infy
2017-08-01Palo Alto Networks Unit 42Simon Conant, Tomer Bar
Prince of Persia – Ride the Lightning: Infy returns as “Foudre”
Infy Infy
2017-08-01Palo Alto Networks Unit 42Simon Conant, Tomer Bar
Prince of Persia – Ride the Lightning: Infy returns as “Foudre”
Infy
2016-08-04Iran ThreatsIran Threats
Iran Threats Webpage
Infy Sima
2016-08-01Black HatClaudio Guarnieri, Collin Anderson
Iran and the Soft Warfor Internet Dominance
Infy Sima
2016-06-28Palo Alto Networks Unit 42Lior Efraim, Simon Conant, Tomer Bar
Prince of Persia – Game Over
Infy Infy
2016-05-31Freebuf360
Operation Mermaid: 6 years of overseas targeted attacks revealed
Infy
2016-05-02Palo Alto Networks Unit 42Simon Conant, Tomer Bar
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks
Infy
2016-05-02Palo Alto Networks Unit 42Simon Conant, Tomer Bar
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks
Infy Infy

Credits: MISP Project