[threat-actors] Add WIRTE

pull/892/head
Mathieu4141 2023-11-13 04:36:56 -08:00
parent 9ff1b1d2e3
commit 59930c1b0b
1 changed files with 12 additions and 0 deletions

View File

@ -12870,6 +12870,18 @@
},
"uuid": "7ba756f0-0753-4da9-b00d-8cf35ba84e57",
"value": "WeRedEvils"
},
{
"description": "WIRTE is a threat actor group that was first discovered in 2018. They are suspected to be part of the Gaza Cybergang, an Arabic politically motivated cyber criminal group. WIRTE has been observed changing their toolkit and operating methods to remain undetected for longer periods of time. They primarily target governmental and political entities, but have also been known to target law firms and financial institutions.",
"meta": {
"country": "PS",
"refs": [
"https://securelist.com/wirtes-campaign-in-the-middle-east-living-off-the-land-since-at-least-2019/105044/",
"https://lab52.io/blog/wirte-group-attacking-the-middle-east/"
]
},
"uuid": "ec6bcaa9-4cb3-4397-a735-c806bc986c81",
"value": "WIRTE"
}
],
"version": 293