By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
Viral Trending contentViral Trending content
  • Home
  • World News
  • Politics
  • Sports
  • Celebrity
  • Business
  • Crypto
  • Gaming News
  • Tech News
  • Travel
Reading: Researchers Uncover Batavia Windows Spyware Stealing Documents from Russian Firms
Notification Show More
Viral Trending contentViral Trending content
  • Home
  • Categories
    • World News
    • Politics
    • Sports
    • Celebrity
    • Business
    • Crypto
    • Tech News
    • Gaming News
    • Travel
  • Bookmarks
© 2024 All Rights reserved | Powered by Viraltrendingcontent
Viral Trending content > Blog > Tech News > Researchers Uncover Batavia Windows Spyware Stealing Documents from Russian Firms
Tech News

Researchers Uncover Batavia Windows Spyware Stealing Documents from Russian Firms

By Viral Trending Content 4 Min Read
Share
SHARE

Jul 08, 2025Ravie LakshmananCyber Espionage / Threat Intelligence

Batavia Windows Spyware

Russian organizations have been targeted as part of an ongoing campaign that delivers a previously undocumented Windows spyware called Batavia.

The activity, per cybersecurity vendor Kaspersky, has been active since July 2024.

“The targeted attack begins with bait emails containing malicious links, sent under the pretext of signing a contract,” the Russian company said. “The main goal of the attack is to infect organizations with the previously unknown Batavia spyware, which then proceeds to steal internal documents.”

The email messages are sent from the domain “oblast-ru[.]com,” which is said to be owned by the attackers themselves. The links embedded within the digital missives lead to the download of an archive file containing a Visual Basic Encoded script (.VBE) file.

When executed, the script profiles the compromised host and exfiltrates the system information to the remote server. This is followed by the retrieval of a next-stage payload from the same server, an executable written in Delphi.

Cybersecurity

The malware likely displays a fake contract to the victim as a distraction while collecting system logs, office documents (*.doc, *.docx, *.ods, *.odt, *.pdf, *.xls, and *.xlsx), and screenshots in the background. The data gathering also extends to removable devices attached to the host.

Another capability of the Delphi malware is to download a binary of its own from the server, which targets a broader set of file extensions for subsequent collection. This includes images, emails, Microsoft PowerPoint presentations, archive files, and text documents (*.jpeg, *.jpg, *.cdr, *.csv, *.eml, *.ppt, *.pptx, *.odp, *.rar, *.zip, *.rtf, and *.txt).

The newly collected data is then transmitted to a different domain (“ru-exchange[.]com”), from where an unknown executable is downloaded as a fourth-stage for continuing the attack chain further.

Telemetry data from Kaspersky shows that more than 100 users across several dozen organizations received phishing emails over the past year.

“As a result of the attack, Batavia exfiltrates the victim’s documents, as well as information such as a list of installed programs, drivers, and operating system components,” the company said.

The disclosure comes as Fortinet FortiGuard Labs detailed a malicious campaign that delivers a Windows stealer malware codenamed NordDragonScan. While the exact initial access vector is not clear, it’s believed to be a phishing email that propagates a link to trigger the download of an RAR archive.

“Once installed, NordDragonScan examines the host and copies documents, harvests entire Chrome and Firefox profiles, and takes screenshots,” security researcher Cara Lin said.

Cybersecurity

Present within the archive is a Windows shortcut (LNK) file that stealthily makes use of “mshta.exe” to execute a remotely hosted HTML Application (HTA). This step results in the retrieval of a benign decoy document, while a nefarious .NET payload is quietly dropped onto the system.

NordDragonScan, as the stealer malware is called, establishes connections with a remote server (“kpuszkiev[.]com”), sets up persistence via Windows Registry changes, and conducts extensive reconnaissance of the compromised machine to collect sensitive data and exfiltrate the information back to the server via an HTTP POST request.

“The RAR file contains LNK calls that invoke mshta.exe to execute a malicious HTA script, displaying a decoy document in Ukrainian, Lin said. “Finally, it quietly installs its payload in the background. NordDragonScan is capable of scanning the host, capturing a screenshot, extracting documents and PDFs, and sniffing Chrome and Firefox profiles.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

You Might Also Like

Factor Meal Delivery Promo: Free $200 Withings Body-Scan Scale

IBM warns of critical API Connect auth bypass vulnerability

IBM warns of critical API Connect auth bypass vulnerability

U.S. Treasury Lifts Sanctions on Three Individuals Linked to Intellexa and Predator Spyware

Drone service to deliver automated defibrillators

TAGGED: Cyber Attack, cyber espionage, Cyber Security, Cybersecurity, data theft, Delphi, Fortinet, Internet, Kaspersky, Malware, phishing, Ransomware, spyware, Threat Intelligence, Windows
Share This Article
Facebook Twitter Copy Link
Previous Article Italy’s Meloni condemns ‘vile’ killing of sniffer dog with nail-stuffed sausages
Next Article TON’s UAE ‘golden visa’ mishap shows why legal reviews matter
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

- Advertisement -
Ad image

Latest News

The Great Divide: When the mood overtakes the math
Business
Factor Meal Delivery Promo: Free $200 Withings Body-Scan Scale
Tech News
IBM warns of critical API Connect auth bypass vulnerability
Tech News
IBM warns of critical API Connect auth bypass vulnerability
Tech News
Pi Network suspends wallet payment requests after scammers drain millions
Crypto
U.S. Treasury Lifts Sanctions on Three Individuals Linked to Intellexa and Predator Spyware
Tech News
Chelsea’s inconsistencies are a troubling mess after Bournemouth draw – opinion
Sports

About Us

Welcome to Viraltrendingcontent, your go-to source for the latest updates on world news, politics, sports, celebrity, tech, travel, gaming, crypto news, and business news. We are dedicated to providing you with accurate, timely, and engaging content from around the globe.

Quick Links

  • Home
  • World News
  • Politics
  • Celebrity
  • Business
  • Home
  • World News
  • Politics
  • Sports
  • Celebrity
  • Business
  • Crypto
  • Gaming News
  • Tech News
  • Travel
  • Sports
  • Crypto
  • Tech News
  • Gaming News
  • Travel

Trending News

cageside seats

Unlocking the Ultimate WWE Experience: Cageside Seats News 2024

The Great Divide: When the mood overtakes the math

Investing £5 a day could help me build a second income of £329 a month!

cageside seats
Unlocking the Ultimate WWE Experience: Cageside Seats News 2024
May 22, 2024
The Great Divide: When the mood overtakes the math
December 31, 2025
Investing £5 a day could help me build a second income of £329 a month!
March 27, 2024
Brussels unveils plans for a European Degree but struggles to explain why
March 27, 2024
© 2024 All Rights reserved | Powered by Vraltrendingcontent
  • About Us
  • Contact US
  • Disclaimer
  • Privacy Policy
  • Terms of Service
Welcome Back!

Sign in to your account

Lost your password?