Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

0bj3ctivity Stealer Attack Uses Ande Loader

August 8, 2024
Reading Time: 3 mins read
in Alerts

In July 2024, eSentire’s Threat Response Unit (TRU) detected a sophisticated phishing attack that ultimately led to the infection of a system with the 0bj3ctivity Stealer malware. The attack began with a user clicking on a link to a Discord CDN, which triggered the execution of a malicious JavaScript file named Enquiry-Dubai.js. This file contained an encrypted PowerShell script designed to fetch and execute additional payloads, including the Ande Loader, which in turn facilitated the installation of the 0bj3ctivity Stealer. The entire attack chain was orchestrated using obfuscation, anti-debugging, and anti-analysis techniques to make it harder for security researchers to detect and analyze the malware.

The Ande Loader payload used by the attackers played a crucial role in maintaining persistence and furthering the infection. It utilized a method to modify the system’s registry, ensuring that the malicious script would run every time the system booted. The loader downloaded additional payloads from a remote server and performed process injection through Process Hollowing into a legitimate process, AddInProcess32.exe. This method ensured the malware could operate undetected in the system’s memory, significantly complicating detection efforts by traditional antivirus software. The downloaded payload also fetched the final malware component—the 0bj3ctivity Stealer.

Once installed, the 0bj3ctivity Stealer was able to harvest sensitive data from various sources, including web browsers, messaging applications, and other system files. It specifically targeted information such as login credentials, credit card details, and system configurations. The malware then exfiltrated this stolen data through multiple channels. It first attempted to send the data to a Telegram bot controlled by the attackers, but if that failed, it resorted to sending the data to command-and-control (C2) servers or through SMTP servers. The stealer’s ability to avoid detection was enhanced by its use of local decryption methods for password extraction and its checks for virtualized environments, which could indicate that the malware was being analyzed in a sandbox or a controlled environment.

The attackers behind the 0bj3ctivity Stealer utilized a variety of methods to ensure the success of their attack. The stealer performed checks for common debugging tools and virtualized environments, terminating itself if it detected any of these indicators. It also scanned for specific patterns to identify credit card numbers from major financial institutions, using pre-defined regular expressions for different card types. The malware exfiltrated large volumes of data from infected machines, including browser history, credentials, and even private files like Skype and Telegram chat logs. By the time eSentire’s team identified the attack, they were able to trace some of the exfiltrated data to a Telegram bot and link the attack to previous campaigns involving other malware strains like Agent Tesla RAT. This case highlights the evolving capabilities of cybercriminals to bypass security measures and extract highly sensitive data.

 

Reference:

  • Ande Loader Leads to 0bj3ctivity Stealer Infection

Tags: 0bj3ctivity Stealer malwareAnde Loader payloadAugust 2024Cyber AlertsCyber Alerts 2024Cyber threatseSentireThreat Response Unit
ADVERTISEMENT

Related Posts

PyPI Malware Steals AWS, CI/CD, macOS Data

PyPI Malware Steals AWS, CI/CD, macOS Data

June 16, 2025
PyPI Malware Steals AWS, CI/CD, macOS Data

Image Hiding in DNS TXT Records

June 16, 2025
PyPI Malware Steals AWS, CI/CD, macOS Data

IBM Backup Service Flaw Allows Elevated Access

June 16, 2025
VexTrio TDS Uses Adtech To Spread Malware

Simple Typo Breaks AI Safety Via TokenBreak

June 13, 2025
VexTrio TDS Uses Adtech To Spread Malware

VexTrio TDS Uses Adtech To Spread Malware

June 13, 2025
VexTrio TDS Uses Adtech To Spread Malware

Old Discord Links Now Lead To Malware

June 13, 2025

Latest Alerts

PyPI Malware Steals AWS, CI/CD, macOS Data

IBM Backup Service Flaw Allows Elevated Access

Image Hiding in DNS TXT Records

Old Discord Links Now Lead To Malware

VexTrio TDS Uses Adtech To Spread Malware

Simple Typo Breaks AI Safety Via TokenBreak

Subscribe to our newsletter

    Latest Incidents

    Canada WestJet Airline Contains Cyberattack

    Hackers Leak 10K VirtualMacOSX Customer Data

    Washington Post Investigates Cyberattack on Emails

    Cyberattack On Brussels Parliament Continues

    Swedish Broadcaster SVT Hit By DDoS

    Major Google Cloud Outage Disrupts Web

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial