Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

AI-accelerated campaign targeting Iranian protests

0
Medium
Published: Thu Jan 29 2026 (01/29/2026, 21:45:57 UTC)
Source: AlienVault OTX General

Description

RedKitten is a newly identified campaign targeting Iranian interests, first observed in January 2026. The malware uses GitHub and Google Drive for configuration and payload retrieval, and Telegram for command and control. It appears to exploit the Dey 1404 Protests in Iran, targeting organizations documenting human rights abuses. The threat actor rapidly built this campaign using AI tools, as evidenced by traces of LLM-assisted development. While attribution is not definitive, the activity aligns with Iranian state-sponsored attackers. The malware, dubbed SloppyMIO, can fetch modules, execute commands, collect files, and deploy additional malware with persistence.

AI-Powered Analysis

AILast updated: 01/30/2026, 08:27:07 UTC

Technical Analysis

The RedKitten campaign represents a sophisticated, AI-accelerated malware operation targeting Iranian interests, particularly organizations involved in documenting human rights abuses during the Dey 1404 protests. First observed in January 2026, the malware SloppyMIO uses a multi-stage infection chain leveraging popular cloud services (GitHub and Google Drive) for configuration and payload retrieval, and Telegram as a command and control (C2) channel. This use of legitimate platforms complicates detection and attribution. The campaign’s rapid development was assisted by large language models (LLMs), indicating a new trend of AI-augmented threat actor capabilities. SloppyMIO’s functionality includes fetching and executing additional modules, arbitrary command execution, file collection, and deploying further malware to maintain persistence. It employs AppDomainManager injection, a technique to hijack execution flow, and uses steganography to conceal data within files, increasing stealth. The malware also uses scheduled tasks (T1053) for persistence, alternate authentication materials (T1550) to evade detection, and network communication over Telegram (T1102). Although no CVEs or known exploits are associated, the campaign’s tactics align with Iranian state-sponsored actors, suggesting a politically motivated espionage and surveillance operation. The campaign’s targeting of human rights organizations and protest documentation efforts indicates a focus on suppressing dissent and controlling information flow. The campaign’s medium severity rating reflects its targeted nature and moderate impact scope, but the use of AI tools and advanced techniques elevates its threat profile.

Potential Impact

For European organizations, the primary impact lies in the potential compromise of entities involved in human rights advocacy, journalism, diplomatic missions, or NGOs monitoring Iranian affairs. Successful infection could lead to unauthorized data exfiltration, loss of confidentiality of sensitive information, and potential disruption of operations through malware deployment. The use of legitimate cloud services and Telegram for C2 complicates detection, increasing the risk of prolonged undetected presence. Although the campaign is geographically focused on Iranian interests, European organizations with ties to Iran or hosting Iranian diaspora communities could be collateral targets. The campaign’s persistence and modularity allow for extended espionage and potential lateral movement within networks, posing risks to organizational integrity and availability of critical systems. Additionally, the AI-assisted rapid development of the malware suggests future campaigns may evolve quickly, increasing the threat landscape complexity for European defenders.

Mitigation Recommendations

1. Implement strict monitoring and filtering of network traffic to and from GitHub, Google Drive, and Telegram, focusing on unusual or unauthorized access patterns. 2. Employ application whitelisting and restrict execution of unknown or unsigned binaries, especially those attempting AppDomainManager injection or similar persistence techniques. 3. Use behavioral analytics and endpoint detection and response (EDR) solutions to identify suspicious activities such as scheduled task creation (T1053), file deobfuscation (T1140), and alternate authentication usage (T1550). 4. Conduct regular threat hunting exercises focusing on steganography indicators and unusual file modifications. 5. Educate staff on spear-phishing and social engineering risks, as initial infection vectors may involve user interaction. 6. Maintain up-to-date threat intelligence feeds to detect hashes and indicators of compromise (IOCs) related to SloppyMIO. 7. Segment networks to limit lateral movement and isolate sensitive systems involved in human rights or diplomatic work. 8. Review and harden authentication mechanisms to prevent abuse of alternate credentials. 9. Collaborate with law enforcement and international cybersecurity organizations to share intelligence and response strategies.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://harfanglab.io/insidethelab/redkitten-ai-accelerated-campaign-targeting-iranian-protests"]
Adversary
RedKitten
Pulse Id
697bd5153091ba9580f97f99
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash57ebb18dc884db19a3471d7b8473fc315088a93e
hashb599a861230bc872316c38a03857e5e62f2bb518
hash16164c83ce4786ab85aa3fc9566a317519e866ff6cad3fbd647f3e955b8a8255
hash36413af1a7c7dc9e49fdf465ebc5abc3b4bb6b33f1c5ccaa17ae5e0794b6faaa
hash59ee007fd17280470724eb8a11ab12a98e85fd2383af3065f5f09a7e1a73f88c
hash6d474cf5aeb58a60f2f7c4d47143cc5a11a5c7f17a6b43263723d337231c3d60
hash6e1bb2c41500ee18bd55a2de04bb3d74bd5c5e8c45eaeef030c7c6ea661cc2db
hash8c0d75a043fa81d9600596f5dda8396856b5b6660908a0e60b699721e087d541
hash90aebc9849b659515fd70dde6db717ad457ab2a90522a410d1fd531ca8640624
hash96ee9d3ed80c59c4bf39ed630efbfa53591fbe51155db7919ef64535a6171044
hashac0e045b6f3683315ef420971f382e167385e39023d118d023fa6989e35fadf6
hashc40c94d787f6a35ac1cb4c5f031cf5777b77c79dc3929181badea33aaf177aa7
hashd3bb28307d11214867c570fe594f773ba90195ed22b834bad038b62bf75a4192
hashd58e3617d759d46248718ac4dfb46535d73febffd17fad1fd8ab47ce08da2fb4
hashe5c4295c5c57d80c875860b44f4c33ee921393bb8ce14c7be0f5ef47d7171265
hash9911947da86fe30d78fdeb38355146dd0f36b96d

Threat ID: 697c67ffac063202223ad898

Added to database: 1/30/2026, 8:12:47 AM

Last enriched: 1/30/2026, 8:27:07 AM

Last updated: 1/31/2026, 9:44:54 AM

Views: 19

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats