April 21, 2020 By David Bisson 2 min read

Security researchers discovered a new variant of the AgentTesla infostealer family that attempted to steal its victims’ Wi-Fi credentials.

Malwarebytes observed that the new AgentTesla variant was written in .Net and that it arrived with an executable embedded in an image resource. Upon execution at runtime, this executable performed anti-bugging, anti-sandboxing and other checks before decrypting the contents of an encrypted resource. It then incorporated the contents of that resource into its functionality.

The combined payload discussed above proved to be the main component of AgentTesla. Like other variants of the infostealer family, this variant harbored the ability to steal credentials from browsers and FTP clients. But this version differed in its ability to steal information from its victims’ profiles by using a process called “netsh” to pass “wlan show profile” as its argument. The malware then extracted available Wi-Fi names by applying a regex and using the command “netsh wlan show profile PRPFILENAME key=clear” to steal each profile’s credentials.

A Look at Other AgentTesla Infostealing Campaigns

The campaign discussed above was just the latest infostealing operation performed by AgentTesla in recent months. Back in December 2019, NTT came across a new sample of the malware that used an email address that was not employed by any other actors in the Obasi campaign at the time of discovery. In April 2020, Fortinet spotted a phishing campaign responsible for distributing a new variant of the threat family, and in the same month, Bitdefender detected attack campaigns in which digital criminals used the malware to target oil and gas companies.

Defend Against AgentTesla’s New Variant

Security professionals can help safeguard their wireless profiles against infostealers such as AgentTesla by creating a strong password for their network. One pitfall to avoid would be to reuse a weak password that, if stolen, would empower malicious actors to access other work assets.

Security professionals also need to leverage their security information and event management (SIEM) system to perform analytics and flag suspicious activity, such as a threat’s attempt to steal Wi-Fi profile information.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today