APT35

APT35, also known as Charming Kitten, is a state-sponsored Iranian cyber-espionage group active since at least 2013, known for its sophisticated social engineering campaigns and persistent targeting of geopolitical adversaries across government, academic, and private sectors.

Is Your Organization Safe from APT35's Attacks?

The origin of APT35

APT35, also known as Charming Kitten, Magic Hound, Mint Sandstorm, COBALT ILLUSION, TA453, and PHOSPHORUS, is a cyber-espionage group linked to Iran’s Islamic Revolutionary Guard Corps (IRGC). Active since at least 2013, the group focuses on intelligence collection that aligns with Iranian geopolitical priorities. Their primary operational hallmark is the use of social engineering and spear-phishing to target individuals and organizations perceived as adversaries or of strategic interest to Iran.

APT35’s tactics are meticulous, often creating fake personas and leveraging legitimate platforms (e.g., LinkedIn, Google Drive) to conduct credential harvesting and malware distribution. The group is known for its long-term and persistent campaigns against a wide array of global targets.

Countries Targeted by APT35

APT35 primarily targets entities in the United States, United Kingdom, Israel, and Saudi Arabia, but their campaigns have also reached countries like Germany, Iraq, Australia, Iran (internal dissidents), and Albania. These regions are strategically important due to their geopolitical stances, diaspora populations, or hosting of dissidents and journalists critical of the Iranian regime.

Industries Targeted by APT35

APT35’s operations span multiple sectors. High-priority targets include government, defense, military, and intelligence sectors, often to gather strategic insights or exfiltrate sensitive data. They are also active against academic institutions, media outlets, think tanks, and NGOs, aiming to monitor dissident narratives and policy discussions. Industries such as oil and gas, pharmaceutical, aerospace, technology, healthcare, financial services, and energy are also frequently affected, indicating a broad scope of economic and political espionage objectives.

APT35's Victims

Prominent victims include U.S. and European government personnel, Israeli academic institutions, and organizations such as the World Health Organization (WHO). In 2025, an Israeli academic institution was specifically targeted with a malicious LNK file hosted on Google Drive, echoing tactics used in previous intrusions against U.S.-based think tanks.

Attack Method

APT35's attack method

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.

Gained primarily through spear phishing emails and social engineering on platforms like LinkedIn and WhatsApp. Fake personas and legitimate-looking websites are used to deceive targets.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.

Involves creating or enabling default or administrator accounts, using tools like PowerShell or Mimikatz to escalate privileges.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.

The group disables antivirus, event logs, and LSA protection; they also use masquerading and obfuscation techniques to avoid detection.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.

Steals credentials from browsers and VPNs, dumps LSASS memory, and abuses Outlook Web Access (OWA) to gain deeper access.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.

APT35 performs comprehensive host, network, and account discovery using tools such as WMI, Ping, and nltest.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.

Uses RDP, scheduled tasks, and copied tools to pivot across the network.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.

Focuses on email collection, keylogging, screenshot capture, and gathering sensitive .PST files and LSASS dumps.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.

Executes malicious payloads using PowerShell, VBS, and malicious shortcut (LNK) files.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.

Uses tools like gzip, RAR, and services like Telegram API and Google Drive for data exfiltration.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.

While primarily focused on espionage, APT35 has demonstrated data encryption capabilities using BitLocker and DiskCryptor, hinting at a ransomware potential in some operations.

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.
Initial Access

Gained primarily through spear phishing emails and social engineering on platforms like LinkedIn and WhatsApp. Fake personas and legitimate-looking websites are used to deceive targets.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.
Privilege Escalation

Involves creating or enabling default or administrator accounts, using tools like PowerShell or Mimikatz to escalate privileges.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
Defense Evasion

The group disables antivirus, event logs, and LSA protection; they also use masquerading and obfuscation techniques to avoid detection.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
Credential Access

Steals credentials from browsers and VPNs, dumps LSASS memory, and abuses Outlook Web Access (OWA) to gain deeper access.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
Discovery

APT35 performs comprehensive host, network, and account discovery using tools such as WMI, Ping, and nltest.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.
Lateral Movement

Uses RDP, scheduled tasks, and copied tools to pivot across the network.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.
Collection

Focuses on email collection, keylogging, screenshot capture, and gathering sensitive .PST files and LSASS dumps.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
Execution

Executes malicious payloads using PowerShell, VBS, and malicious shortcut (LNK) files.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.
Exfiltration

Uses tools like gzip, RAR, and services like Telegram API and Google Drive for data exfiltration.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.
Impact

While primarily focused on espionage, APT35 has demonstrated data encryption capabilities using BitLocker and DiskCryptor, hinting at a ransomware potential in some operations.

MITRE ATT&CK Mapping

TTPs used by APT35

TA0001: Initial Access
T1566
Phishing
T1189
Drive-by Compromise
T1078
Valid Accounts
TA0002: Execution
T1204
User Execution
T1059
Command and Scripting Interpreter
TA0003: Persistence
T1543
Create or Modify System Process
T1547
Boot or Logon Autostart Execution
T1136
Create Account
T1098
Account Manipulation
T1078
Valid Accounts
T1053
Scheduled Task/Job
TA0004: Privilege Escalation
T1543
Create or Modify System Process
T1547
Boot or Logon Autostart Execution
T1078
Valid Accounts
T1053
Scheduled Task/Job
TA0005: Defense Evasion
T1221
Template Injection
T1036
Masquerading
T1027
Obfuscated Files or Information
T1070
Indicator Removal
T1562
Impair Defenses
T1078
Valid Accounts
TA0006: Credential Access
T1555
Credentials from Password Stores
T1056
Input Capture
T1003
OS Credential Dumping
TA0007: Discovery
T1518
Software Discovery
T1482
Domain Trust Discovery
T1082
System Information Discovery
T1046
Network Service Discovery
TA0008: Lateral Movement
T1570
Lateral Tool Transfer
T1021
Remote Services
TA0009: Collection
T1560
Archive Collected Data
T1125
Video Capture
T1123
Audio Capture
T1119
Automated Collection
T1114
Email Collection
T1113
Screen Capture
TA0011: Command and Control
T1102
Web Service
T1573
Encrypted Channel
T1572
Protocol Tunneling
T1571
Non-Standard Port
T1219
Remote Access Software
T1132
Data Encoding
TA0010: Exfiltration
T1567
Exfiltration Over Web Service
T1041
Exfiltration Over C2 Channel
TA0040: Impact
T1486
Data Encrypted for Impact
Platform Detections

How to Detect APT35 with Vectra AI

List of the Detections available in the Vectra AI Platform that would indicate an APT attack.

FAQs

Who is APT35 affiliated with?

What makes APT35 different from other Iranian groups?

What are their primary tactics for initial access?

What malware tools are used by APT35?

How does APT35 evade detection?

Are they known to use zero-days or specific CVEs?

How can organizations detect APT35 activity?

What C2 techniques do they use?

How can APT35’s spear-phishing be mitigated?

What detection tools can help stop APT35?