FacebookTwitterLinkedIn

FedEx Shipment Email Virus

Also Known As: FedEx Shipment spam
Damage level: Severe

What is FedEx Shipment Email Virus?

"FedEx Shipment Email Virus" is a spam email campaign similar to Barclays Secured Message, Electronic Intuit, FedEx Package, and many others. This campaign is used to distribute a high-risk trojan called LokiBot. Developers send thousands of emails that contain a message stating that the user has received a FedEx package.

The email also contains an attached MS Office document, which is presented as a receipt necessary to collect the package. Be aware, however, that this attachment is malicious - it downloads and installs the LokiBot trojan.

FedEx Shipment Email Virus malware

As mentioned above, the email states that a shipment has arrived and encourages users to check the attached "receipt". This is a scam. Once opened, the document executes a number of commands to download and install the LokiBot trojan. Bear in mind that FedEx has nothing to do with this spam campaign.

Cyber criminals continually register hundreds of emails and domains that contain the names of legitimate companies and governmental institutions. This is to trick users into opening attachments - users are much more likely to open files received from email addresses that contain familiar names. LokiBot is a high-risk trojan designed to gather sensitive information.

After system infiltration, it collects saved logins/passwords, keystrokes, etc. Recorded information is saved on a remote server controlled by the developers. Furthermore, these people misuse private information to generate revenue. By abusing users' accounts, cyber criminals can cause serious privacy issues and financial loss.

If you have already opened attachments distributed using the "FedEx Shipment Email Virus" campaign, you should immediately scan the system with a reputable anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name FedEx Shipment spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

LokiBot is very similar to dozens of other trojan-types viruses, such as TrickBot, Adwind, Pony, Emotet, and FormBook. As with LokiBot, most trojans are distributed using spam emails campaigns. Furthermore, their behavior is often identical - most collect sensitive information.

In some cases, however, trojans accept remote commands from the developers to perform various actions (e.g., control webcams, microphones, etc.) or simply open "backdoors" for other viruses (usually ransomware) to infiltrate the system. In any case, trojan-type viruses pose a significant threat to your privacy and Internet browsing safety.

How did FedEx Shipment Email Virus infect my computer?

The "FedEx Shipment Email Virus" campaign promotes a malicious MS Office document (typically ".rtf" format) that, once opened, executes a number of macro commands that stealthily download and install LokiBot malware. Note, however, that this attachment is only capable of downloading malware if it is opened using MS Office tools.

Therefore, if the file is opened using other apps capable of reading this format, it will not download anything. LokiBot targets only Windows and Android operating systems and users of other platforms are safe.

How to avoid installation of malware?

To prevent this situation, be very cautious when browsing the Internet. Think twice before opening email attachments. If the file seems irrelevant or has been sent by a suspicious/unrecognizable email address, do not open it. These emails should be deleted without reading. Have a reputable anti-virus/anti-spyware suite installed and running.

In addition, more recent versions (2010 and above) of MS Office open newly-downloaded documents in "Protected View" mode. This prevents malicious attachments from downloading and installing viruses. Therefore, we strongly advise you to avoid using old versions of this suite.

The main reasons for computer infections are poor knowledge and careless behavior. The key to safety is caution. If you have already opened a "FedEx Shipment Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "FedEx Shipment Email Virus" email letter:

Subject: FedEx Shipment Delivered.
Dear, victim
Your shipment has arrived!
Delivery Information
Your package # 377836005 has been delivered to your local FedEx office and it's ready for pick up.
Shipment Facts
Please print the receipt that is attached to this email and visit FedEx location indicated in the receipt.
Please do not respond to this message. This email was sent from an unattended mailbox.
To track the latest status of your shipment fo to fedex.com
Thank you for your business.

Malicious attachment distributed via "FedEx Shipment Email Virus" spam campaign:

Malicious attachment distributed through FedEx Shipment Email Virus spam campaign

Another variant of "FedEx Shipment" spam email distributing LokiBot. The attachment is .ace archive which contains .scr file.

Screenshot of the email:

FedEx Shipment email distributing LokiBot (sample 2)

Text presented within the email:

Dear Customer,
Kindly please be informed that your shipment with the above-mentioned tracking number
requires further information for Customs clearance purposes. Please refer to the
attachment for details.
You can Download and review the complete details of your order in the attachment.
Thanks for using FedEx.
FedEx Express Team
F-edEx_express@mail.com
www.FedEx.com
WARNING: Parcel would be returned if we didnt get the correct address or a response from
your customer in 48 hours.

.scr attachment's process ("VotAfile") in Windows Task Manager:

LokiBot in windows task manager

Yet another variant of "Fedex Shipment" email spam campaign which proliferates NanoCore remote access trojan (RAT):

Fedex Shipment email spam campaign spreading NanoCore RAT

Text presented within this email:

Dear Customer.

We have a parcel for you that needs collection. Attached is your collection voucher .

Please take along your voucher with you to your local FedEx center for easy collection
All details and instructions are in the attached voucher below.
Your Parcel will be held for 14 days before returning it back to the sender

Thank You.

FedEx Dispatch Processing Department.

Thank You.

FedEx Express
FedEx Express Delivery Department.

ï © 2019 Federal Express Corporation. The content of this message is protected by copyright and trademark
ï laws under U.S. and international law. Review our privacy policy. All rights reserved
ï Thank you for your business.

Screenshot of the malicious attachment ("Shipment For Pickup.exe", which is the NanoCore RAT) and its process ("Register-CimProvider") in Windows Task Manager:

Fedex Shipment email spam campaign malicious attachment - NanoCore RAT

Another variant of FedEx Shipment email spam campaign distributing FormBook trojan via "Fedex Reciept.ace" attachment:

Fedex Shipment email virus spreading FormBook trojan

Text presented within this email:

Subject: FedEx AWB# 443259251464 - Approval is required*

Welcome to FedEx

Dear Valued Customer,
We would like to let you know that your invoice and bill of lading is now ready to view on attach.
You can now view your invoice and Bill of lading.
For more information or any queries, please contact the administrator at printandgo@fedex.com

Yet another variant of FedEx Shipment spam campaign, which now distributes Dridex trojan via attached malicious MS Word document:

FedEx Shipment spam campaign distributing Dridex trojan

Text presented within this email:

Subject: Your package has been delivered

 

Your package has been delivered
********
Ship date:
Tue, 12/15/2019 11:54 am
Delivered
Delivery date:
Fri, 12/19/2019 10:32 am
Shipment Facts
Our records indicate that the following package has been delivered.
Tracking number: ********
Status: Delivered: Fri, 12/19/2019 10:32 AM
Purchase order number: 40248199
Reference: 731758
Shipment ID: 940585244028818
Service type: FedEx Home Delivery
Packaging type: Package
Number of pieces: 1
Weight: 1.80 lb.
Standard transit: 12/19/2019


Please do not respond to this message. This email was sent from an unattended mailbox. This report was generated at approximately 10:09 AM CDT on 17/12/2019.

All weights are estimated.

To track the latest status of your shipment, click on the tracking number above.

Standard transit is the date the package should be delivered by, based on the selected service, destination, and ship date.
Limitations and exceptions may apply.Please see the FedEx Service Guide for items and conditions of service, including the FedEx Money-Back Guarantee, or contact your FedEx Customer Support representative.

© 2019 Federal Express Corporation. The content of this message is protected by copyright and trademark laws under U.S. and international law. Review our privacy policy. All rights reserved.

Thank you for your business.

You can unsubscribe or subscribe your email profile at any time.

Screenshot of the malicious attachment:

FedEx Shipment spam campaign distributing a malicious MS Word document which injects Dridex trojan into the system

Another FedEx shipments-relating phishing spam email:

FedEx shipments-relating spam email (2020-05-15)

Text presented within:

Dear Customer ***** ,

Please confirm your FedEx documents receipt attached for your tracking. Please confirm attached shipping document to confirm accordingly if your address is correct, before we submit to our outlet office for dispatch to your destination.


Thank you for shipping with us and we look forward to your continued business.

Yours sincerely,

James Edgeworth
Managing Director - Sales
Middle East and Africa
FedEx Express  

© 2019 Federal Express Corporation. The content of this message is protected by copyright and trademark laws under U.S. and international law. Review our  privacy policy. All rights reserved.

If you are having trouble viewing this email,  view as web page
1005585-1-1-KW-EN-64504454

Another example of FedEx Shipment-themed spam email used to spread malware via attached .IMG file. This time cyber criminals are spreading Agent Tesla RAT:

FedEx Shipment spam email spreading Agent Tesla RAT

Text presented within:

Subject: FedEx Shipment 6124691474

 

Dear Esteemed Customer,

Your FedEx shipment is scheduled for delivery on 1/27/2021.
Please find attached a copy of your shipment receipt.

Kind regards,
FedEx Shipping Team.

An example of FedEx Shipment spam email used for phishing purposes:

FedEx Shipment spam email used for phishing purposes (2021-02-18)

Text presented within:

Subject: Parcel Arrival Notice

 

Dear Customer,

As part of our security policy, you are required to confirm your shipping details to avoid any loss or damage of goods, because the fedex team won't be held responsible if such arises.

Thanks.

Click here:  -

FedEx Customer-Care

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
FedEx Shipment spam QR code
Scan this QR code to have an easy access removal guide of FedEx Shipment spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.