April 21, 2020 By David Bisson 2 min read

Security researchers discovered a new variant of the AgentTesla infostealer family that attempted to steal its victims’ Wi-Fi credentials.

Malwarebytes observed that the new AgentTesla variant was written in .Net and that it arrived with an executable embedded in an image resource. Upon execution at runtime, this executable performed anti-bugging, anti-sandboxing and other checks before decrypting the contents of an encrypted resource. It then incorporated the contents of that resource into its functionality.

The combined payload discussed above proved to be the main component of AgentTesla. Like other variants of the infostealer family, this variant harbored the ability to steal credentials from browsers and FTP clients. But this version differed in its ability to steal information from its victims’ profiles by using a process called “netsh” to pass “wlan show profile” as its argument. The malware then extracted available Wi-Fi names by applying a regex and using the command “netsh wlan show profile PRPFILENAME key=clear” to steal each profile’s credentials.

A Look at Other AgentTesla Infostealing Campaigns

The campaign discussed above was just the latest infostealing operation performed by AgentTesla in recent months. Back in December 2019, NTT came across a new sample of the malware that used an email address that was not employed by any other actors in the Obasi campaign at the time of discovery. In April 2020, Fortinet spotted a phishing campaign responsible for distributing a new variant of the threat family, and in the same month, Bitdefender detected attack campaigns in which digital criminals used the malware to target oil and gas companies.

Defend Against AgentTesla’s New Variant

Security professionals can help safeguard their wireless profiles against infostealers such as AgentTesla by creating a strong password for their network. One pitfall to avoid would be to reuse a weak password that, if stolen, would empower malicious actors to access other work assets.

Security professionals also need to leverage their security information and event management (SIEM) system to perform analytics and flag suspicious activity, such as a threat’s attempt to steal Wi-Fi profile information.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today