FacebookTwitterLinkedIn

Avoid installation of Agent Tesla through the Afdsola Email Virus

Also Known As: Afdsola spam
Damage level: Severe

What is "Afdsola Email Virus"?

Criminals present this scam as an email from a company that owns the afdsola.com website. The company is legitimate and has nothing to do with this scam. To make their email seem even more credible, scammers use a spoofing technique by forging the sender's email address (in our example, they use the vginer@afdsola.com address).

Some of these emails, however, are sent from a potentially hijacked Iraq Government Site (mail.cosqc.gov[.]iq). Scammers proliferate this spam campaign to trick people into installing Agent Tesla, a remote access tool (RAT).

Afdsola Email Virus

Cyber criminals present this email as a purchase/order. Recipients are asked to confirm the order (review the attached Official_Purchase Order.iso file) and send an invoice. In fact, the attached Official_Purchase Order.iso file contains an executable (.exe) file that, if launched, starts installation of the Agent Tesla RAT.

Typically, software of this type is used to control computers remotely. The main feature available in Agent Tesla is keystroke logging. I.e., the program can be used to record key presses on the computer keyboard.

Cyber criminals use this feature to steal confidential information such as, for example, credentials (logins and passwords) of various accounts, including emails, bank accounts, etc. The stolen accounts can be misused to make purchases, transactions, proliferate malware, and so on.

To prevent problems (financial loss, issues with privacy, etc.) caused through this remote access tool, do not open the attachment included in this email scam. If this RAT is already installed, remove it immediately.

Threat Summary:
Name Afdsola spam
Threat Type Remote Access Tool.
Hoax Scammers disguise this scam as a message relating to an order (purchase).
Attachment(s) Official_Purchase Order.iso
Detection Names ESET-NOD32 (A Variant Of Win32/Injector.Autoit.EKA), McAfee (Trojan-AitInject.aq), Microsoft (Trojan:Win32/CryptInject.BI!MTB), TrendMicro (Mal_GENISO-4), Full List Of Detections (VirusTotal)
Symptoms Remote access tools/trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla RAT.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More examples of scam campaigns that are used to trick people into installing unwanted or/and malicious software are "Pipeline Supplies & Services CO.WLL Email Virus", "Indofuels Email Virus", and "Transcoal Pacific Email Virus".

Recipients cause unwanted installations only if they open attached files, or open files that are downloaded through included website links. Some examples of malicious programs that can be distributed through emails are Adwind, LokiBot, FormBook, and AZORult.

How did "Afdsola Email Virus" infect my computer?

To trick people into installing Agent Tesla, scammers attach a malicious .iso file named Official_Purchase Order.iso (its name might vary).

This file contains an .exe (executable) file. If opened, the file infects computer with the aforementioned RAT, however, other scammers might attach other files such as Microsoft Office or PDF documents, JavaScript files, archives such as ZIP, RAR, and so on.

In any case, none of the attachments can cause damage if recipients leave them unopened. Therefore, ignore these scams and do not open web links or files attached to the emails.

How to avoid installation of malware

If an email is irrelevant and/or sent from an unknown or suspicious address, do not open the file or web link included. Remember, the attached files or web links cannot cause any damage unless they are opened.

Installed programs should be updated using tools or implemented functions that are designed/provided by official developers - third party tools might be designed to proliferate malware. If software is not free/requires paid activation, handle this properly.

Unofficial activation tools that supposedly bypass activation of software are illegal and often proliferate and install malicious software. Files and programs should not be downloaded using Peer-to-Peer networks, from unofficial websites, through third party downloaders, and so on.

Download sources of this kind can be used to distribute malicious files or programs. The safest way to download software is using official websites. Your computer is safer if there is a reputable anti-virus or anti-spyware suite installed. Scan the system with this software regularly and remove detected threats.

If you have already opened the "Afdsola Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Afdsola Email Virus" email message:

Subject: FW: Purchase Order – PO. 4029530
Attachment: Official_Purchase Order.iso

Greetings,

We received your quotation/offer  in July through my colleague.

Find attached herewith our Official purchase order (PO.4029530).

Kindly confirm receipt and return with order confirmation and proforma invoice.

We hope for a good partnership with you.

We can accept 50% prepayment for the order compared to the 100% required in your quotation.

Waiting for your kind reply.

Best regards,

hxxp://www.afdsola.com/wp-content/uploads/2017/04/AFS_RGB.png

Vicente Giner

Operations

A: EDIFICIO FAXFORM

Avda. Elche 183, Esc. B – 2ºD, 03008 Alicante, Spain

P: +34 965 103 807

M: +34 629 355 297

E: vginer@afdsola.com

W: www.afdsola.com

—————————

The content of this e-mail is confidential and intended solely for the use of the addressee. The text of this email (including any attachments) may contain information which is proprietary and or confidential or privileged in nature belonging to LOGUSS THE FASHION MANTRA and or its associates group companies subsidiaries . If you are not the addressee or the person responsible for delivering it to the addressee any disclosure copying distribution or any action taken or omitted to be taken in reliance on it is prohibited and may be unlawful. If you have received this e-mail in error please notify the sender and remove this communication entirely from your system. The recipient acknowledges that no guarantee or any warranty is given as to completeness and accuracy of the content of the email. The recipient further acknowledges that the views contained in the email message are those of the sender and may not necessarily reflect those of LOGUSS THE FASHION MANTRA. Before opening and accessing the attachment please check and scan for virus. WARNING: Computer viruses can be transmitted via email. The recipient should check this email and any attachments for the presence of viruses. The company accepts no liability for any damage caused by any virus transmitted by this email.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Afdsola spam QR code
Scan this QR code to have an easy access removal guide of Afdsola spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.