An Insider Look At The IRGC-linked APT35 Operations
CloudSEK’s TRIAD team analyzed leaked internal documents from Iran-linked APT35 (Charming Kitten), revealing its structure, tools, and espionage operations. The group—tied to the IRGC—targeted government, legal, energy, and financial sectors across the Middle East, U.S., and Asia through phishing, CVE exploits, and supply-chain attacks. The leak exposes Iran’s organized cyber-espionage network capable of long-term persistence, data theft, and national security risks
CloudSEK analyzed a dataset that appears to be a credible leak of Charming Kitten (APT35) operational materials, containing Persian-language internal documents, personnel rosters, tooling details, and campaign reports. It documents coordinated teams for penetration, malware development, social engineering, and infrastructure compromise, including rapid exploitation of CVE-2024-1709 and mass router DNS manipulation. Victims include government, legal, academic, aviation, energy, and financial sectors across the Middle East, but the regions of interest include the US and Asia as well. The systematic operations enable long-term persistence, Active Directory domination, and extensive exfiltration. Tradecraft shows custom RATs, EDR evasion, supply-chain pivots, and sophisticated phishing infrastructure. The disclosure highlights Iran’s organized regional espionage capability and acute supply-chain and national security risk from IRGC-affiliated nation-state actors.
Analysis
Background
Charming Kitten, also known as APT35, Magic Hound, and Phosphorus, is a cyber-espionage group believed to be operating out of Iran.
In late 2024, they were found to deploy a C++ variant of a known malware called BellaCiao.
In October 2025, CloudSEK’s TRIAD found and analyzed a github repository that allegedly contained leaked internal operational documents from Charming Kitten, an IRGC-affiliated APT group.
The leaked documents are in Farsi, so consumption of the information from this leak was challenging for the wider community.
To make it easier for English speakers, we’ve assessed the legitimacy of the leak, the APT group’s organizational structure, and their operational details from the leak.
Note: This blog will be updated when more information becomes available, as the threat actor has stated that they plan to leak more information in the coming days.
Is this leak even legitimate?
High Confidence Indicators
Persian language internal documentation (100+ files)
Iranian calendar usage (Jalali dates: 1402, 1403)
Operational hours align with Tehran timezone
Target selection aligns with Iranian intelligence priorities
Data-centric mission: Systematic exfiltration prioritizing intelligence value
The compromise of entities like Qistas (legal services) and IBLaw provides Iran with unprecedented visibility into:
Regional judicial proceedings
US government operations in Middle East
Defense contractor relationships
Government decision-making processes
Critical infrastructure planning
This shows that elements within one’s supply chain are increasingly being used to obtain information about organizations of interest. This represents an ongoing, active, and moderately successful espionage campaign with considerable implications for Middle Eastern regional security, US interests, and international legal proceedings.
An Insider Look At The IRGC-linked APT35 Operations
CloudSEK’s TRIAD team analyzed leaked internal documents from Iran-linked APT35 (Charming Kitten), revealing its structure, tools, and espionage operations. The group—tied to the IRGC—targeted government, legal, energy, and financial sectors across the Middle East, U.S., and Asia through phishing, CVE exploits, and supply-chain attacks. The leak exposes Iran’s organized cyber-espionage network capable of long-term persistence, data theft, and national security risks
Get the latest industry news, threats and resources.
Executive Summary
CloudSEK analyzed a dataset that appears to be a credible leak of Charming Kitten (APT35) operational materials, containing Persian-language internal documents, personnel rosters, tooling details, and campaign reports. It documents coordinated teams for penetration, malware development, social engineering, and infrastructure compromise, including rapid exploitation of CVE-2024-1709 and mass router DNS manipulation. Victims include government, legal, academic, aviation, energy, and financial sectors across the Middle East, but the regions of interest include the US and Asia as well. The systematic operations enable long-term persistence, Active Directory domination, and extensive exfiltration. Tradecraft shows custom RATs, EDR evasion, supply-chain pivots, and sophisticated phishing infrastructure. The disclosure highlights Iran’s organized regional espionage capability and acute supply-chain and national security risk from IRGC-affiliated nation-state actors.
Analysis
Background
Charming Kitten, also known as APT35, Magic Hound, and Phosphorus, is a cyber-espionage group believed to be operating out of Iran.
In late 2024, they were found to deploy a C++ variant of a known malware called BellaCiao.
In October 2025, CloudSEK’s TRIAD found and analyzed a github repository that allegedly contained leaked internal operational documents from Charming Kitten, an IRGC-affiliated APT group.
The leaked documents are in Farsi, so consumption of the information from this leak was challenging for the wider community.
To make it easier for English speakers, we’ve assessed the legitimacy of the leak, the APT group’s organizational structure, and their operational details from the leak.
Note: This blog will be updated when more information becomes available, as the threat actor has stated that they plan to leak more information in the coming days.
Is this leak even legitimate?
High Confidence Indicators
Persian language internal documentation (100+ files)
Iranian calendar usage (Jalali dates: 1402, 1403)
Operational hours align with Tehran timezone
Target selection aligns with Iranian intelligence priorities
Data-centric mission: Systematic exfiltration prioritizing intelligence value
The compromise of entities like Qistas (legal services) and IBLaw provides Iran with unprecedented visibility into:
Regional judicial proceedings
US government operations in Middle East
Defense contractor relationships
Government decision-making processes
Critical infrastructure planning
This shows that elements within one’s supply chain are increasingly being used to obtain information about organizations of interest. This represents an ongoing, active, and moderately successful espionage campaign with considerable implications for Middle Eastern regional security, US interests, and international legal proceedings.