FacebookTwitterLinkedIn

FedEx Package Email SPAM

Also Known As: FedEx Package spam
Damage level: Severe

What is FedEx Package Email SPAM?

Similar to Important Documents IRS, Payslip, HM Revenue & Customs Outstanding Amount, and many others, "FedEx Package Email SPAM" is a email spam campaign used to distribute a high-risk virus called Adwind. Email messages state that the user has missed a delivery from the FedEx company and must collect it personally.

For detailed information, users are encouraged to open an attachment. Be aware, however, that the attached .jar file is malicious - once opened, it downloads and installs malware.

FedEx Package Email SPAM malware

As mentioned above, the email states that users have not received their package and must collect it from the nearest FedEx subdivision. All details regarding the delivery are supposedly provided in the attached file. Be aware, however, that this is a scam. The JAR file format is essentially an archive of Java classes and other files necessary to run a certain application.

In this case, a JAR file (when opened) runs a Java application that stealthily downloads and installs the Adwind trojan. This malware poses a significant threat to your privacy - it gathers extensive personal information (such as logins/passwords, keystrokes, etc.) and is also capable of performing various tasks, such as using the microphone, webcam, and so on.

Having this malware installed on your system might lead to serious privacy issues and significant financial loss. Therefore, if you have already opened the "FedEx Package Email SPAM" attachment, you should immediately scan the system with a legitimate anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name FedEx Package spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Adwind shares many similarities with FormBook, TrickBot, Pony, and dozens of other trojan-type viruses. As with Adwind, this malware is distributed using email spam campaigns.

The behavior is also similar - almost all record various personal information. Some are also designed to proliferate other viruses (typically, ransomware). In this way, trojans pose a direct threat to your privacy and Internet browsing safety.

How did FedEx Package Email SPAM infect my computer?

Malicious "FedEx Package Email SPAM" attachment infect the system by executing Java code that stealthily downloads and installs the Adwind trojan. Cyber criminals present the file as a legit information source and thus trick unsuspecting users into running it. This leads to computer infections.

Note that developers use the JAR format. Spam campaigns use malicious attachments, however, in most cases the malicious files are MS Office documents (e.g., Word, Excel, etc.) Once opened, these files ask victims to enable macro commands, so that they can infiltrate malware.

This method has a major flaw - attachments are unable to download/install malware if they are opened using software other than MS Office tools. For example, if .doc files are opened using apps other than MS Word, the malware will not be downloaded.

How to avoid installation of malware?

The main reasons for computer infections are poor knowledge and careless behavior. The key to safety is caution. Therefore, pay close attention when browsing the Internet. Think twice before opening email attachments. Irrelevant files (especially if they have been received from suspicious email addresses) should never be opened.

Some trojans are distributed using third party download/installation tools (the "bundling" method) and fake software updaters. Therefore, it is very important to download your programs from official sources only, using direct download links.

You should also keep installed software up-to-date, however, to achieve this, use implemented functions or tools provided by the official developer only. Having a reputable anti-virus/anti-spyware tool installed and running is also paramount.

If you have already opened the "FedEx Package Email SPAM" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

IMPORTANT NOTE! Newer MS Office versions (2010 and above) are designed to open newly-downloaded documents in "Protected View" mode.

This prevents execution of commands that download and install malware. Therefore, since most spam attachments come in the format of MS Office documents, we strongly recommend that you avoid using older versions of this software suite.

Text presented in the "FedEx Package Email SPAM" email message:

Subject: Sorry we missed your package...
Sorry We missed your package, Your package is in Transit,
We have updated status of your FedEx Delivery.
Your Tracking order US99780895574830 as signature could not be collected at - time of delivery.
View attached Shipping label for more information. Details can also be viewed by logging in our FedEx Delivery Manager profile.
Shipment can also be picked up at your nearest FedEx location between 8:00 - 6:00 (CAT) a printed copy of shipping label and a valid government issued identification card will be required. Delivery Shipping Label (order): US99780895574830

Malicious attachment distributed via "FedEx Package Email SPAM" spam campaign:

Malicious attachment distributed through FedEx Package Email SPAM spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
FedEx Package spam QR code
Scan this QR code to have an easy access removal guide of FedEx Package spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.