April 21, 2020 By David Bisson 2 min read

Security researchers discovered a new variant of the AgentTesla infostealer family that attempted to steal its victims’ Wi-Fi credentials.

Malwarebytes observed that the new AgentTesla variant was written in .Net and that it arrived with an executable embedded in an image resource. Upon execution at runtime, this executable performed anti-bugging, anti-sandboxing and other checks before decrypting the contents of an encrypted resource. It then incorporated the contents of that resource into its functionality.

The combined payload discussed above proved to be the main component of AgentTesla. Like other variants of the infostealer family, this variant harbored the ability to steal credentials from browsers and FTP clients. But this version differed in its ability to steal information from its victims’ profiles by using a process called “netsh” to pass “wlan show profile” as its argument. The malware then extracted available Wi-Fi names by applying a regex and using the command “netsh wlan show profile PRPFILENAME key=clear” to steal each profile’s credentials.

A Look at Other AgentTesla Infostealing Campaigns

The campaign discussed above was just the latest infostealing operation performed by AgentTesla in recent months. Back in December 2019, NTT came across a new sample of the malware that used an email address that was not employed by any other actors in the Obasi campaign at the time of discovery. In April 2020, Fortinet spotted a phishing campaign responsible for distributing a new variant of the threat family, and in the same month, Bitdefender detected attack campaigns in which digital criminals used the malware to target oil and gas companies.

Defend Against AgentTesla’s New Variant

Security professionals can help safeguard their wireless profiles against infostealers such as AgentTesla by creating a strong password for their network. One pitfall to avoid would be to reuse a weak password that, if stolen, would empower malicious actors to access other work assets.

Security professionals also need to leverage their security information and event management (SIEM) system to perform analytics and flag suspicious activity, such as a threat’s attempt to steal Wi-Fi profile information.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today