ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Barlaiy

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Barlaiy

NamesBarlaiy
POISONPLUG
CategoryMalware
TypeBackdoor
Description(Microsoft) Initial intrusion stages feature the Win32/Barlaiy implant—notable for its use of social network profiles, collaborative document editing sites, and blogs for C&C.
Information<https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.poisonplug>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

All groups using tool Barlaiy

ChangedNameCountryObserved

APT groups

XAPT 41China2012-Feb 2023X
 BariumChina2016-Nov 2017X

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]