Hamas-affiliated APT targeting government agencies in the Middle East, Morocco

A hacking group allegedly affiliated with Palestinian armed group Hamas is accused of using malware-laden documents to breach government and diplomatic entities tied to Oman, Morocco and the Palestinian Authority. 

Palo Alto Networks’ Unit 42 issued a report on Thursday about a group it refers to as Ashen Lepus. A spokesperson for the company told Recorded Future News that it attributed the group to Hamas based on years of profiling their activity, which they said “shows a consistent alignment with Hamas’s strategic interests.”

Unit 42 said the recent activity involved a new strain of malware they call AshTag that has allowed them to steal information from key entities across the Middle East. The report said Ashen Lepus has demonstrated increasing sophistication since 2020, developing more advanced hacking tactics that include infrastructure obfuscations and other new tools. 

The malware is typically tied to legitimate documents about Turkey’s involvement with Palestinian entities. While other Hamas-affiliated threat activity has decreased throughout the Israel-Hamas conflict, Ashen Lepus remains persistently active, even following the October 2025 ceasefire. 

The AshTag malware has been used for several years and was still being used in attacks after the Gaza ceasefire announced in October. Unit 42 saw hands-on activity within certain victim environments after the ceasefire. The malware allows the hackers to extract files, download content onto victim devices and take further actions. 

The most recent campaign has used documents focused on Turkey’s relationship with Palestinian political entities, which the researchers said is a shift that suggests Turkish entities may be a new area of operational interest.

The lures included documents with titles related to partnerships between Morocco and Turkey, Turkish defense initiatives, Hamas activities in Syria and Palestinian government efforts.

The attacks begin with an infected PDF decoy file that guides targets to download a RAR archive containing a malicious payload.

The group has made several changes to adopt better operational security, using different tactics to better blend their activity in with benign network activity.

In multiple cases, the group conducted hands-on-keyboard data theft after using the malware to gain access to victim systems. Unit 42 found the threat actors downloading documents directly from a victim’s email account in one instance — with a focus on obtaining specific, diplomacy-related documents.

“Ashen Lepus remains a persistent espionage actor, demonstrating a clear intent to continue its operations throughout the recent regional conflict — unlike other affiliated threat groups, whose activity significantly decreased,” the researchers said. 

“The threat actors’ activities throughout the last two years in particular highlight their commitment to constant intelligence collection.”

Other cybersecurity firms have tracked the group’s activity under the name “WIRTE” and have linked it to larger groups like Gaza Cybergang and Molerats. Researchers previously tied Hamas-affiliated hackers to a strain of malware called SysJoker that targeted Israeli educational institutions.

Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig

Jonathan Greig

is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

 

Total
0
Shares
Previous Post

More than 340,000 impacted by cyberattack on library in large Washington county

Next Post

Apple Issues Security Updates After Two WebKit Flaws Found Exploited in the Wild

Related Posts

JPCERT Confirms Active Command Injection Attacks on Array AG Gateways

A command injection vulnerability in Array Networks AG Series secure access gateways has been exploited in the wild since August 2025, according to an alert issued by JPCERT/CC this week. The vulnerability, which does not have a CVE identifier, was addressed by the company on May 11, 2025. It's rooted in Array's DesktopDirect, a remote desktop access solution that allows users to securely access
Read More

Researchers Disclose Google Gemini AI Flaws Allowing Prompt Injection and Cloud Exploits

Cybersecurity researchers have disclosed three now-patched security vulnerabilities impacting Google's Gemini artificial intelligence (AI) assistant that, if successfully exploited, could have exposed users to major privacy risks and data theft. "They made Gemini vulnerable to search-injection attacks on its Search Personalization Model; log-to-prompt injection attacks against Gemini Cloud
Read More

React2Shell Exploitation Escalates into Large-Scale Global Attacks, Forcing Emergency Mitigation

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has urged federal agencies to patch the recent React2Shell vulnerability by December 12, 2025, amid reports of widespread exploitation. The critical vulnerability, tracked as CVE-2025-55182 (CVSS score: 10.0), affects the React Server Components (RSC) Flight protocol. The underlying cause of the issue is an unsafe deserialization
Read More