WIRTE

WIRTE is a threat group that has been active since at least August 2018. The group has focused on targeting Middle East defense and diplomats.

This is a collection of rules based on the presence of indicators of compromise publicly reported as associated with this malicious actor.