SYMBOLCOMMON_NAMEaka. SYNONYMS

WIRTE  (Back to overview)


WIRTE is a threat actor group that was first discovered in 2018. They are suspected to be part of the Gaza Cybergang, an Arabic politically motivated cyber criminal group. WIRTE has been observed changing their toolkit and operating methods to remain undetected for longer periods of time. They primarily target governmental and political entities, but have also been known to target law firms and financial institutions.


Associated Families

There are currently no families associated with this actor.


References
2021-11-29KasperskyMaher Yamout
WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019
WIRTE
2019-04-02Lab52Lab52
WIRTE Group attacking the Middle East
Empire Downloader Houdini WIRTE

Credits: MISP Project