Summary of vulnerabilities and exploitation methods
Over the years, the group “Charming Kitten” (also APT35, “Phosphorus,” and “Mint Sandstorm”) has established itself as a central pillar of Iran’s offensive cyber apparatus. Affiliated with the Islamic Revolutionary Guard Corps (IRGC), it has long been viewed primarily as a digital intelligence unit focused on espionage and influence operations rather than destructive attacks.
In its early years, the group combined sophisticated phishing, social engineering, and software vulnerability exploitation in long-term operations to infiltrate governmental, academic, media, diplomatic, and civilian targets. Over time, its methods became more refined, with the systematic use of fake identities (journalists, academics, NGOs), the creation of mirror websites, and the deployment of custom-made tools (malware, RATs, bespoke utilities) becoming an integral part of its arsenal.
Until recently, the group’s precise internal structure (team delineation, org chart, mission cycles, and bureaucratic constraints) remained opaque. September 30, 2025 marked a turning point: a large cache of internal documents surfaced on a public platform, revealing for the first time information from the core of Charming Kitten’s operations. These materials indicate the group is no longer confined to purely covert activity; it now operates within a defined framework, with a clear organizational model and formalized processes.
Beyond organizational insights, the leak exposes targeted cyber-attack campaigns across the Middle East. Countries cited among the victim list include Afghanistan, Israel, Jordan, Saudi Arabia, Turkey, and the United Arab Emirates.
Analysis of these internal documents offers a rare window into the group’s decision-making, priorities, internal constraints, and chains of commandbshedding light on the real structure of Iranian cyber operations in the region and marking a significant milestone for anticipating emerging threats.
Obtained information: key components
Attack playbooks and tutorials
A detailed manual on phishing and credential harvesting.
A guide to exploiting CVE, with a focus on PHP-CGI, ConnectWise, and Ivanti vulnerabilities.
Documentation covering post-exploitation and persistence within Information Systems.
Campaign management and internal documents
Details on employees’ operations, their targets, and their timesheets.
One-page briefs on active campaigns, roadmaps, and other internal documents related to the progression of “projects.”
Technical data
The full set of technical artifacts needed to conduct operations: network diagrams, target lists, and vulnerability-scan reports in short, the planning components and essentials required to execute large-scale malicious actions.
Exfiltrated data
A number of compromised databases and credentials.
Documents such as a compilation of emails from Afghanistan’s Ministry of Tribal and Border Affairs.
Information related to Saudi judges and attorneys.
Target lists
A substantial portion of the documents consists of enumerations of targeted infrastructures and the information collected on them.
All of this data provides a detailed understanding of the group. Four main divisions stand out within this organization:
- > The first focuses on attacks against Israel, primarily conducting mass scans.
- > The second, a vulnerability research expert, focuses on identifying CVE in exposed services such as GitLab, WordPress, or Confluence.
- > The third specializes in creating and maintaining the tools required to conduct operations.
- > The fourth and final operator focuses on influence campaigns across social media and manages the logistics essential to the success of ongoing missions.
Based on this information, a potential workflow can be reconstructed:
The command assigns an attack campaign project.
The project manager designates the operators.
The operators identify exploitable infrastructures, persistence mechanisms within systems, and develop evasion capabilities against existing detection tools.
Another operator executes the intrusion, and the team leader reports the outcome and next steps to upper management.
The breadth of the group’s attacks documented in the leak makes target profiling complex. Nevertheless, Gatewatcher’s Purple Team identified two major categories of activity:
This type of operation reflects a long-term intelligence-collection posture against targets strategic to Iran. Most of these offensives combine cyber operations with influence activities.
In addition to targeted campaigns, the cell also conducted purely opportunistic operations in 2024. Upon identifying vulnerabilities in ConnectWise and Ivanti products, it launched a campaign against Turkey, Saudi Arabia, Jordan, and the United Arab Emirates. During this offensive, apparently of high interest to Charming Kitten, reconnaissance relied on open-source mass-scanning tools and internet-wide search platforms, such as Shodan and Censys.
Vulnerability and Target | Usage Framework (Objective) | Tool / Method Involved |
CVE-2024-1709 & 1708 ConnectWise ScreenConnect | Large-scale opportunistic initial access | Use of OSINT tools (Shodan, Fofa) for discovery. The method consisted of navigating to the URL /SetupWizard.aspx to create a new administrator account without authentication. Only two days passed between the public disclosure of the vulnerability and its exploitation by the group. |
CVE-2024-21893 & 21887 Ivanti Connect Secure Exploitation Chain (SSRF to RCE) Target: Israeli infrastructure |
Targeted campaign to achieve unauthenticated remote code execution (RCE) on VPN appliances. | Sending a malicious XML request to the /dana-ws/saml20.ws endpoint. Exploiting the SSRF vulnerability allowed the execution of a Python payload to create a reverse shell. |
CVE-2012-1823 PHP-CGI –Remote Code Execution (RCE) Target: HR portal of a Jordanian university |
Initial access vector for the deep compromise of the university. The vulnerability was effective because the target was running a very old version of PHP (5.3.1). | Use of a public exploit script (php_cgi.sh) to inject and execute system commands such as whoami. |
CVE-2017-11317 & 2019-18935 Telerik UI for ASP.NET –Insecure deserialization Target: Jordanian Ministry of Justice |
Primary method used to attempt remote code execution (RCE). | Attempted exploitation of the deserialization flaw to upload files. The malicious payload (DLL) was blocked by a security product (AV/Defender), but the upload of a simple .txt file confirmed the vulnerability. |
CVE-2023-22527 Atlassian Confluence – RCE |
Large-scale vulnerability discovery to identify and exploit vulnerable Confluence servers for initial access. | Use of the Nuclei tool with Confluence-specific templates. |
CVE-2023-7028 & 2021-22205 GitLab – Account Takeover and Remote Code Execution (RCE) |
Mass compromise of GitLab servers to take control of accounts and achieve remote code execution (RCE). | Use of proof-of-concept (PoC) code and public exploits found on GitHub repositories. |
CVE-2011-4646 Plugin WordPress wp-postrating –SQL Injection Target: Israeli website (sefrou.co.il) |
Opportunistic discovery during the monitoring of Israeli websites. The objective was likely to exfiltrate data from the site’s database. | Manual search for a proof of concept (PoC) for this specific CVE, indicating a targeted exploitation attempt. |
CVE-2024-23897 Jenkins – Local File Inclusion (LFI) |
Finding vulnerable Jenkins servers to extract sensitive information (credentials, etc.). | Use of the Nuclei tool for detection, followed by the execution of an exploit script. |
In the previous summary table, it is clear that all these attacks rely on network activity and are therefore detectable through the deployment of NDR (Network Detection and Response) probes. The combined use of multiple detection engines enables a true defense-in-depth strategy, capable of stopping attackers as early as the reconnaissance phase.
Attackers who primarily rely on large-scale scanning during their reconnaissance phases are easily detectable by NDR systems, as these activities generate distinct network signals. This early detection enables rapid response and the proactive blocking of potential threats. Even if such scans are carried out through third-party infrastructures, the subsequent exploitation attempts against vulnerable services would still be identified. As a result, the attacker can be stopped at the very beginning of the intrusion chain whereas an EDR (Endpoint Detection and Response) system would only detect the compromise once the endpoint is affected.
Specifically, Gatewatcher’s detection capabilities, through the combined use of its multiple engines, provide comprehensive coverage of the threats described in this analysis.
By continuously monitoring both internal and external network traffic, the NDR identifies abnormal behaviors, enabling the detection and containment of attackers before they can achieve their objectives.
This data leak provides valuable insight into the methods employed by APT35. Beyond the relatively unsophisticated nature of some attacks, these documents offer a clearer understanding of the attackers’ objectives while exposing their operational playbooks. By analyzing their TTPs (Tactics, Techniques, and Procedures), it becomes possible to build an effective, defense-in-depth strategy tailored to this specific threat. Such leaks, with such a high level of operational detail, are rare and invaluable; they must therefore be studied and understood thoroughly to ensure the long-term prevention of cyberattacks.
MITRE ATT&CK® matrix for Charming Kitten’s operational unit
This table outlines the adversary behaviors observed in the leaked intelligence, mapped to the corresponding ATT&CK tactics and techniques.
MITRE ATT&CK tactic | Technique (ID) | Observed activity & evidence (based on leaked documents) |
Recognition | Gather victim host information (T1592) | – Collection of technical details on targeted web servers, including Microsoft IIS 8.5, ASP.NET, PHP 5.3.1, and specific components such as Telerik Web UI. |
Search open websites/domains (T1593) | – Use of search engines such as Google to identify subdomains, employee information, and publicly exposed documents (.pdf, .xml) related to targeted organizations. | |
Active scanning (T1595) | – IP Block Scanning (T1595.001): Conducting mass scans across IP ranges in Israel, Jordan, and other countries to identify infrastructure. – Vulnerability Scanning (T1595.002): Using tools such as Nuclei and Acunetix to actively probe discovered assets for known vulnerabilities. |
|
Resource development | Infrastructure acquisition (T1583) | – Domains (T1583.001): Purchase of domain names for phishing campaigns and Command and Control (C2) infrastructure. – Web services (T1583.004): Setup and management of servers (IP: 185.141.63.55) to host phishing control panels and exfiltrated data. |
Capability development (T1587) | – Exploits (T1587.002): Use and modification of publicly available exploit code from GitHub for vulnerabilities such as CVE-2024-21887. – Web services (T1587.004): Development of custom phishing frameworks (detailed in a document titled “نحوه کار سامانه فیشینگ.pdf”) to automate the theft of credentials and cookies. |
|
Initial access | Exploit public-facing application (T1190) | – SQL injection: Systematic use of sqlmap and manual queries against targets such as simania.co.il and Roshan’s rewards portal. – RCE via known vulnerability: Successful exploitation of CVE-2012-1823 (PHP-CGI) against hr.wise.edu.jo to achieve remote code execution. – Component vulnerability: Exploitation of flaws in WordPress plugins (wp-postrating) and in Telerik Web UI across multiple targets. |
Phishing (T1566) | – Spearphishing Link (T1566.002): Creation and distribution of phishing links leading to credential-harvesting pages, such as a fake Gmail login page. The campaign “Israel, a Shattered Mirror” used customized QR codes. | |
Execution | Command and scripting interpreter (T1059) | – Unix shell (T1059.004): Execution of shell commands such as whoami, id, and ls on compromised Linux/Unix systems through web shells and remote code execution (RCE). – Windows command shell (T1059.003): Execution of commands such as ipconfig, tasklist, and dir on compromised Windows systems via remote access through ConnectWise. |
Persistence | Valid accounts (T1078) | – Use of credentials stolen during phishing campaigns and database dumps to maintain access to email accounts and other services. |
Server software component (T1505) | – Web Shell (T1505.003): Upload of multiple web shells and file uploaders (e.g., src.php on evaluation.wise.edu.jo) to maintain persistent access to compromised web servers. | |
Privilege escalation | (No direct evidence of successful privilege escalation on a host, but vulnerabilities with this potential were targeted) | – Targeting of vulnerabilities such as CVE-2023-29357 (Microsoft SharePoint), which enables privilege escalation. |
Defense evasion | Obfuscated files or information (T1027) | – Planning to use obfuscated DLLs and RATs to evade detection by antivirus or Windows Defender on the Jordanian Ministry of Justice servers. |
Steal web session cookie (T1539) | – Systematic use of a custom Firefox add-on and a detailed methodology to steal and replay session cookies, thereby bypassing multi-factor authentication (MFA) on services such as Gmail. | |
Impair defenses (T1562) | – Planning to disable or bypass security products such as Sophos, TrendMicro, and SentinelOne during post-exploitation activities. | |
Credential access | Brute force (T1110) | – Use of tools such as RouterScan and custom scripts with password lists to brute-force credentials for modems, routers, and other network devices in Israel. |
Discovery | System owner/User discovery (T1033) | – Execution of whoami commands to identify the current user context on compromised systems. |
Process discovery (T1057) | – Execution of tasklist on compromised Windows hosts to enumerate running processes. | |
System network configuration discovery (T1016) | – Execution of ipconfig on compromised Windows hosts to collect information about network interfaces. | |
File and directory discovery (T1083) | – Execution of dir and ls commands to explore the file systems of compromised servers. | |
System network connections discovery (T1049) | – Mapping of internal network connections and infrastructure, as evidenced by detailed diagrams for iblaw and Qistas. | |
Collection | Data from information repositories (T1213) | – Emails (T1213.003): Exfiltration of 6,911 emails from Afghan ministries. – Databases: Use of Adminer and sqlmap to dump entire databases from wise.edu.jo and simania.co.il. |
Command and control | Remote access software (T1219) | – Use of legitimate remote access software such as SSH, VNC, and ConnectWise ScreenConnect to interact with and control compromised systems. |
Exfiltration | Exfiltration over command and control channel (T1041) | – Exfiltration of large volumes of data (e.g., 4 GB from the wise.edu.jo database and 74 GB from Qistas) through established C2 channels. |
Impact | Data manipulation (T1565) | – Stored data manipulation (T1565.001): Attempt to modify DNS server settings on more than 580 routers in Israel to redirect user traffic. |