April 21, 2020 By David Bisson 2 min read

Security researchers discovered a new variant of the AgentTesla infostealer family that attempted to steal its victims’ Wi-Fi credentials.

Malwarebytes observed that the new AgentTesla variant was written in .Net and that it arrived with an executable embedded in an image resource. Upon execution at runtime, this executable performed anti-bugging, anti-sandboxing and other checks before decrypting the contents of an encrypted resource. It then incorporated the contents of that resource into its functionality.

The combined payload discussed above proved to be the main component of AgentTesla. Like other variants of the infostealer family, this variant harbored the ability to steal credentials from browsers and FTP clients. But this version differed in its ability to steal information from its victims’ profiles by using a process called “netsh” to pass “wlan show profile” as its argument. The malware then extracted available Wi-Fi names by applying a regex and using the command “netsh wlan show profile PRPFILENAME key=clear” to steal each profile’s credentials.

A Look at Other AgentTesla Infostealing Campaigns

The campaign discussed above was just the latest infostealing operation performed by AgentTesla in recent months. Back in December 2019, NTT came across a new sample of the malware that used an email address that was not employed by any other actors in the Obasi campaign at the time of discovery. In April 2020, Fortinet spotted a phishing campaign responsible for distributing a new variant of the threat family, and in the same month, Bitdefender detected attack campaigns in which digital criminals used the malware to target oil and gas companies.

Defend Against AgentTesla’s New Variant

Security professionals can help safeguard their wireless profiles against infostealers such as AgentTesla by creating a strong password for their network. One pitfall to avoid would be to reuse a weak password that, if stolen, would empower malicious actors to access other work assets.

Security professionals also need to leverage their security information and event management (SIEM) system to perform analytics and flag suspicious activity, such as a threat’s attempt to steal Wi-Fi profile information.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today