FacebookTwitterLinkedIn

Removal of the Ave Maria trojan

Also Known As: Transfast spam
Damage level: Severe

What is "Transfast Email Virus"?

"Transfast Email Virus" is yet another spam email campaign used to spread the Ave Maria trojan. Cyber criminals send hundreds of thousands of deceptive emails encouraging recipients to open an attached "payment slip". In fact, the file is malicious, and opening it leads to a malware infection.

Transfast Email Virus

The spam email is presented as a payment notification from the Transfast company. Be aware, however, that this is merely a scam. Transfast is a legitimate company and certainly has nothing to do with this spam campaign.

Cyber criminals often claim to be employees of reputable companies and governmental agencies in attempts to give the impression of legitimacy - recipients are much more likely to open attachments received from familiar names. The attachment is presented as a payment slip document, however, it is an archive file containing a malicious executable.

Once opened, this executable injects the Ave Maria trojan into the system. Ave Maria is high-risk trojan designed to steal various data and cause "chain infections" (proliferate additional malware). These trojans usually gather extremely sensitive information, such as logins/passwords, banking information, and so on.

The data is later misused to generate revenue (e.g., via online purchases, money transfers, borrowing money from the victim's accounts in social networks, etc.). Therefore, victims might lose savings and accrue significant debt. Additionally, the presence of Ave Maria can lead to various other malware infections (e.g., ransomware, cryptominers, and similar).

Most ransomware infections compromise stored data, while cryptominers misuse system resources to mine cryptocurrencies, thereby significantly diminishing system performance.

In summary, the presence of Ave Maria can lead to serious privacy issues (including identity theft), significant financial/data loss, and other problems. If you have already opened attachments distributed through the "Transfast Email Virus" spam campaign, scan the system with a reputable anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name Transfast spam
Threat Type Trojan, Password-stealing virus, Banking malware, Spyware
Hoax Criminals claim to be employees of the Transfast company and encourage users to open a 'payment slip' document.
Attachment(s) payment slip trsfs874-4 archive
Detection Names Avast (Win32:CrypterX-gen [Trj]), BitDefender (Trojan.GenericKD.32152391), ESET-NOD32 (A Variant Of Win32/Injector.EGQJ), Kaspersky (Trojan.Win32.VBKryjetor.cady), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Ave Maria trojan
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many spam campaigns that spread infections and share similarities with "Transfast Email Virus". The list of examples includes "FedEx Express Email Virus", "Hydrotech Email Virus", and "Managing Director Email Virus". These spam campaigns are commonly used to proliferate high-risk trojans such as TrickBot, Hancitor, FormBook, and Emotet.

How did "Transfast Email Virus" infect my computer?

As mentioned, the "Transfast Email Virus" spam campaign proliferates malware through a malicious attachment. The attached file is an archive, which contains an executable (.exe).

Once executed, this file immediately injects the Ave Maria trojan, however, note that other spam email campaigns might use other file formats such as Microsoft Office documents (the most popular), PDFs, and so on. Malicious MS Office documents inject computers using macros.

Once opened, these documents ask users to enable macro commands, which are then used to download and install malware. In any case, user interaction is necessary for these spam campaigns to be successful. Unopened attachments will never be able to infect systems.

How to avoid installation of malware?

The main reasons for computer infections are poor knowledge of these threats and careless behavior. The key to safety is caution. Therefore, pay attention when browsing the internet. Handle all email attachments with care. Files/links received from suspicious/unrecognizable email addresses should never be opened.

The same applies to attachments that are irrelevant or do not concern you. Bear in mind that criminals often send emails with messages that are clearly too good to be true (e.g., you have won a million dollars, someone has transferred money to your bank account, etc.). Never fall for these scams. Malicious attachments typically come in the format of MS Office documents.

Therefore, we strongly advise you to use 2010 or later versions of MS Office, since older versions are not implemented with "Protected View" mode, which prevents documents from automatically executing macros. Having a reputable anti-virus/anti-spyware suite installed and running is also paramount.

These tools detect and eliminate malware before the system is harmed. If you have already opened the "Transfast Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Transfast Email Virus" email message:

Dear Sir.
Please find attached here with payment slip made agaist shipping invoice from our client.
Best Regards,
Ms. Sweets Asam Accounts Department Ph no. : 122 21739707 Ext 1 214 / 8433962195
DISCLAIMER: "Information contained and transmitted by this E-MAIL including any attachment is proprietary to HSBC Bank Ltd and is intended solely for the addresseejs, and may contain information that is privileged, confidential or exempt from disclosure under applicable law. Access to this e-mail and or to the attachment by anyone else is unauthorized_ If this is a forwarded message, the content and the views expressed in this E-MAIL may not reflect those of the Bank. If you are not the intended recipient, an agent of the intended recipient or a person responsible for delivering the information to the named recipient, you are notified that any use, distribution, transmission, printing, copying or dissemination of this information in any way or in any manner is strictly prohibited_ If you are not the intended recipient of this mail kindly delete from your system and inform the sender_ There is no guarantee that the integrity of this communication has been maintained and nor is this communication free of viruses, interceptions or interference".

Screenshot of malicious executable ("payment slip trsfs874-4 - copy-PDF.exe") distributed via "Transfast Email Virus" and the Ave Maria trojan process ("FRAYA4") in Windows Task Manager:

Transfast Email Virus malicious attachment and Ave Maria process in Windows Task Manager

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Transfast spam QR code
Scan this QR code to have an easy access removal guide of Transfast spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.