Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

WIRTE Leverages AshenLoader Sideloading to Install the AshTag Espionage Backdoor

Posted on December 11, 2025December 11, 2025 By CWS

Dec 11, 2025Ravie LakshmananCyberwarfare / Risk Intelligence
A complicated persistent risk (APT) referred to as WIRTE has been attributed to assaults concentrating on authorities and diplomatic entities throughout the Center East with a beforehand undocumented malware suite dubbed AshTag since 2020.
Palo Alto Networks is monitoring the exercise cluster beneath the identify Ashen Lepus. Artifacts uploaded to the VirusTotal platform present that the risk actor has educated its sights on Oman and Morocco, indicating an enlargement in operational scope past the Palestinian Authority, Jordan, Iraq, Saudi Arabia, and Egypt.
“Ashen Lepus remained persistently lively all through the Israel-Hamas battle, distinguishing it from different affiliated teams whose actions decreased over the identical interval,” the cybersecurity firm mentioned in a report shared with The Hacker Information. “Ashen Lepus continued with its marketing campaign even after the October 2025 Gaza ceasefire, deploying newly developed malware variants and interesting in hands-on exercise inside sufferer environments.”

WIRTE, which overlaps with an Arabic-speaking, politically motivated cluster referred to as Gaza Cyber Gang (aka Blackstem, Excessive Jackal, Molerats, or TA402), is assessed to be lively since not less than 2018. Based on a report from Cybereason, each Molerats and APT-C-23 (aka Arid Viper, Desert Varnish, or Renegade Jackal) are two major sub-groups of the Hamas cyberwarfare division.
It is primarily pushed by espionage and intelligence assortment, concentrating on authorities entities within the Center East to satisfy its strategic aims.
In a report revealed in November 2024, Examine Level attributed the hacking crew to harmful assaults solely geared toward Israeli entities to contaminate them with a customized wiper malware known as SameCoin, highlighting their capability to adapt and perform each espionage and sabotage.
The long-running, elusive marketing campaign detailed by Unit 42, going all the best way again to 2018, has been discovered to leverage phishing emails with lures associated to geopolitical affairs within the area. A latest improve in lures associated to Turkey – e.g., “Partnership settlement between Morocco and Turkey” or “Draft resolutions regarding the State of Palestine” – means that entities within the nation could also be a brand new space of focus.

The assault chains start with a innocent PDF decoy that methods recipients into downloading a RAR archive from a file-sharing service. Opening the archive triggers a series of occasions that leads to the deployment of AshTag.
This includes utilizing a renamed benign binary to sideload a malicious DLL dubbed AshenLoader that, along with opening a decoy PDF file to maintain up the ruse, contacts an exterior server to drop two extra elements, a reputable executable and a DLL payload referred to as AshenStager (aka stagerx64) that is once more sideloaded to launch the malware suite in reminiscence to attenuate forensic artifacts.
AshTag is a modular .NET backdoor that is designed to facilitate persistence and distant command execution, whereas masquerading as a reputable VisualServer utility to fly beneath the radar. Internally, its options are realized via an AshenOrchestrator to allow communications and to run extra payloads in reminiscence.

These payloads serve totally different functions –

Persistence and course of administration
Replace and removing
Display screen seize
File explorer and administration
System fingerprinting

In a single case, Unit 42 mentioned it noticed the risk actor accessing a compromised machine to conduct hands-on information theft by staging paperwork of curiosity within the C:UsersPublic folder. These recordsdata are mentioned to have been downloaded from a sufferer’s electronic mail inbox, their finish purpose being the theft of diplomacy-related paperwork. The paperwork have been then exfiltrated to an attacker-controlled server utilizing the Rclone utility.
“Ashen Lepus stays a persistent espionage actor, demonstrating a transparent intent to proceed its operations all through the latest regional battle — in contrast to different affiliated risk teams, whose exercise considerably decreased,” the corporate concluded. “The risk actors’ actions all through the final two years specifically spotlight their dedication to fixed intelligence assortment.”

The Hacker News Tags:AshenLoader, AshTag, Backdoor, Espionage, Install, Leverages, Sideloading, WIRTE

Post navigation

Previous Post: GitLab Patches Multiple Vulnerabilities that Allows Attackers to Trigger XSS and DoS Attack
Next Post: The Impact of Robotic Process Automation (RPA) on Identity and Access Management

Related Posts

The 5 Golden Rules of Safe AI Adoption The Hacker News
How the Browser Became the Main Cyber Battleground The Hacker News
Chinese Hackers Exploit ArcGIS Server as Backdoor for Over a Year The Hacker News
How One Bad Password Ended a 158-Year-Old Business The Hacker News
MS Teams Hack, MFA Hijacking, $2B Crypto Heist, Apple Siri Probe & More The Hacker News
HOOK Android Trojan Adds Ransomware Overlays, Expands to 107 Remote Commands The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Policy, Isolation, and Data Controls That Actually Work
  • Ashen Lepus Hacker Group Attacks Eastern Diplomatic Entities With New AshTag Malware
  • Apache Struts 2 DoS Vulnerability Let Attackers Crash Server
  • New React RSC Vulnerabilities Enable DoS and Source Code Exposure
  • $320,000 Paid Out at Zeroday.Cloud for Open Source Software Exploits

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Policy, Isolation, and Data Controls That Actually Work
  • Ashen Lepus Hacker Group Attacks Eastern Diplomatic Entities With New AshTag Malware
  • Apache Struts 2 DoS Vulnerability Let Attackers Crash Server
  • New React RSC Vulnerabilities Enable DoS and Source Code Exposure
  • $320,000 Paid Out at Zeroday.Cloud for Open Source Software Exploits

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark