Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Activity-masking infostealer dropper | Kaspersky official blog

0
Medium
Malware
Published: Mon Jan 12 2026 (01/12/2026, 20:00:28 UTC)
Source: Kaspersky Security Blog

Description

Malware disguising its activity in network and system logs as legitimate state information system traffic and a Network Diagnostic Service.

AI-Powered Analysis

AILast updated: 01/12/2026, 20:09:59 UTC

Technical Analysis

The analyzed threat is a sophisticated malware campaign distributing an infostealer via malicious emails targeting Russian private-sector entities. The infection vector is a malicious executable disguised as a PDF document, leveraging social engineering with filenames referencing enforcement proceedings and additional payouts to entice victims to execute the file. The initial downloader is built on the .NET framework and downloads a secondary loader that installs itself as a Windows service named NetworkDiagnostic.exe, mimicking legitimate network diagnostic tools. This loader retrieves a JSON string from a command-and-control (C2) server hosted on a domain visually similar to Russia's official state and municipal services portal (gossuslugi.com), enhancing stealth by blending with legitimate traffic. The loader saves encrypted payload files in C:\ProgramData\Microsoft Diagnostic\Tasks and executes them sequentially. The current payload is an infostealer composed of an executable and three DLLs responsible for persistence, data collection, screen capture, and data exfiltration. The malware collects system information (computer name, OS version, hardware specs, IP address), captures screenshots, and harvests files of interest (documents and archives under 100MB). Exfiltration occurs to a separate server (ants-queen-dev.azurewebsites.net) with network requests including an AuthKey header containing the OS identifier. The modular design allows attackers to swap payloads, potentially deploying ransomware, wipers, or lateral movement tools in future campaigns. The malware’s activity is masked by mimicking legitimate system services and state-related network traffic, complicating detection and forensic analysis. No known exploits in the wild have been reported yet, but the campaign demonstrates advanced evasion and persistence techniques.

Potential Impact

For European organizations, the primary impact lies in the potential for data theft, including sensitive documents and system information, which could lead to intellectual property loss, espionage, or competitive disadvantage. The malware’s stealthy behavior and use of legitimate-looking network traffic increase the risk of prolonged undetected presence, enabling attackers to conduct extended reconnaissance or prepare for more damaging attacks such as ransomware deployment. The flexible payload delivery mechanism means that even if the current campaign is limited to infostealing, future variants could escalate to destructive attacks impacting availability and integrity of systems. Organizations with cross-border operations or partnerships with Russian entities may face increased exposure. Additionally, the use of social engineering in Russian language and targeting of Russian private sector suggests a potential spillover risk to European companies with Russian-speaking employees or business ties. Incident response efforts may be hindered due to the malware’s activity masking, increasing remediation costs and operational disruption.

Mitigation Recommendations

European organizations should implement multi-layered defenses tailored to detect and block this threat’s specific tactics. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying .NET-based downloaders and suspicious service installations, especially those masquerading as network diagnostic tools. Network monitoring should include anomaly detection to identify traffic to domains visually similar to legitimate government portals, and inspect HTTP headers for unusual AuthKey values. Email security gateways must be configured to detect and quarantine emails with executable attachments disguised as documents, employing sandboxing to analyze attachment behavior. User awareness training should emphasize the risks of opening unexpected attachments, particularly those with enticing filenames related to official proceedings or payments. Restrict execution of files from user directories and enforce application whitelisting to prevent unauthorized service installations. Regularly audit and monitor the C:\ProgramData\Microsoft Diagnostic\Tasks directory for unauthorized files. Incident response plans should include procedures for identifying and eradicating persistent services named similarly to legitimate system tools. Finally, maintain up-to-date threat intelligence feeds and integrate them into security operations to detect emerging variants or related campaigns.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Article Source
{"url":"https://www.kaspersky.com/blog/malicious-mailing-masking-activity/55104/","fetched":true,"fetchedAt":"2026-01-12T20:09:44.952Z","wordCount":994}

Threat ID: 69655508da2266e83813d37f

Added to database: 1/12/2026, 8:09:44 PM

Last enriched: 1/12/2026, 8:09:59 PM

Last updated: 1/13/2026, 8:08:04 AM

Views: 533

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats