FacebookTwitterLinkedIn

Avoid infecting your device with malware via fake "UPS" emails

Also Known As: UPS spam
Damage level: Severe

What is "UPS Email Virus"?

"UPS Email Virus" is a spam email campaign used to proliferate a high-risk virus called Hancitor. Cyber criminals send thousands of emails encouraging users to open attached documents. In this case, the email is presented as a notification from the UPS company, however, opening the attached file leads to infiltration of Hancitor malware.

UPS Email Virus malware

"UPS Email Virus" overview

As mentioned above, the email messages are presented as notifications from UPS, a delivery company. They essentially state that the package is delivered and that the user must download and sign an invoice before the package arrives. In fact, opening the attachment results in infiltration of the Hancitor trojan.

Note that UPS is a legitimate company and certainly has nothing to do with this spam campaign. Cyber criminals often hide behind names of legitimate companies or governmental agencies. In doing so, they significantly increase the number of infections, since users are much more likely to open files that are received from familiar names.

Hancitor is a trojan that causes chain infections. Thus, the presence of Hancitor leads to infiltration of the Pony, Evil Pony, and ZeuS Panda viruses. These viruses are mainly designed to record personal information (mostly account credentials). The data is stored on a remote server controlled by cyber criminals who aim to generate as much revenue as possible.

There is a high probability that hijacked accounts will be misused through money transfers, online purchases, and so on.

The presence of these viruses can lead to serious privacy issues and significant financial loss. If you have already opened attachments distributed using this spam campaign, immediately scan the system with a reputable anti-virus/anti-spyware program and eliminate all detected threats.

Threat Summary:
Name UPS spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Examples of malware spread via malspam campaigns

There are dozens of trojan-type viruses distributed using spam campaigns including REDAMAN, TrickBot, FormBook, and Adwind - the list goes on and on. The developers are different and thus the behavior might also differ (some proliferate viruses, others gather information, etc.).

Despite this, all trojan-type viruses pose a direct threat to your privacy and computer safety. Therefore, eliminate them immediately.

How did "UPS Email Virus" infect my computer?

The "UPS Email Virus" campaign proliferates a malicious MS Office document that, once opened, encourages users to enable macro commands, however, this will grant permission to inject Hancitor into the system. Although this malware distribution method is simple and effective, it has a major flaw.

Malicious attachments are only able to download and install malware if they are opened using the MS Office suite. Therefore, if the .doc file is opened using any app other than MS Word, the virus will not be installed. In addition, Hancitor works only on the Windows Operating System and users of other platforms are safe.

How to avoid installation of malware?

To prevent this situation, be very cautious when browsing the internet. We strongly recommend that you think twice before opening email attachments. If the file seems irrelevant/unexpected or the sender seems suspicious, do not open it. In addition, use a legitimate anti-virus/anti-spyware suite, since these tools can detect and eliminate malware before it does any damage.

The main reasons for computer infections are poor knowledge and careless behavior. The key to safety is caution. If you have already opened a "UPS Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "UPS Email Virus" email message:

A signature is required for package delivery
Greetings,glad to inform you that, you have a package coming.
Expected Delivery Date: 10/09/2018
Time: 01:30 PM - 09:30 PM
Download Invoice Here
UPS
View Details
Manage Delivery
View Delivery Planner
CARD SERVICE
Track:
2IDG65833982563390
Service:
UPS Next Day Air Saver
Get the UPS My Choice app for Facebook
Get the mobile app
All trademarks, trade names, or service marks that appear in association with UPS are the property of their owners.
If the download links are not working,please remove this email from a junk folderand try again.
*** This is an automatically created e mail , do not reply directly to this message ***
UPS PrivacyNotice | UPS My Choice Terms

Malicious attachment distributed via "UPS Email Virus" spam campaign:

Malicious attachment distributed through UPS Email Virus spam campaign

Another variant of UPS email scam (delivers Emotet trojan):

ups scam email variant 2 - spreading malware - trickbot trojan

Text presented in this variant:

UPS Shipment Notification
The physical parcel may or may not have actually been tendered to UPS for shipment.
Scheduled Delivery Date: Wednesday, 02/27/2019
Shipment Details
Shipment number: 9Q15686898818951
From: Amazon
Thank you for your business.

Yet another variant of "UPS" email spam campaign used to spread Emotet trojan (the tracking number is actually a link leading to a malicious MS Word document):

UPS email spam campaign spreading Emotet

Text presented within this email:

Subject: Your UPS Invoice is Ready

 

The status of your package has changed.

Exception Reason: A transportation accident has delayed delivery.
Execption Resolution: We've missed the scheduled transfer time. This may cause a delay.

Scheduled Delivery Date: Monday, 11/25/2019

SHIPMENT CONTENTS

From: *******
Tracking Number: 3ZU36430925479243
Ship To: (It is necessary to specify the address)

Appearance of the malicious attachment ("this-site-is-virus.doc"):

Malicious MS Word attachment distributing Emotet

Text presented within this file:

Don't open computer viruses.

No abra virus informáticos.

لا تفتح فيروسات الكمبيوتر.

コンピュータウイルスを開かないでください。

컴퓨터 바이러스를 열지 마십시오.

Ne pas ouvrir les virus informatiques.

Öffnen Sie keine Computerviren.

Μην ανοίγετε ιούς υπολογιστών.

No abra virus informáticos.

Ikke åpne datavirus.

کمپیوټر ویروسونه مه پرانیستئ.

อย่าเปิดไวรัสคอมพิวเตอร์

Не открывайте компьютерные вирусы.

Nie otwieraj wirusów komputerowych.

कंप्यूटर वायरस मत खोलो।

Another variant of UPS spam email which distributes Agent Tesla RAT:

UPS email spreading Agent Tesla trojan

Text presented within this email:

You have a package coming.
This message was sent to you ** to notify you that the shipment information below has been transmitted to UPS. The physical package have actually been tendered to UPS for shipment and it is ready. To verify the actual transit status of your shipment, view the attached details.


Shipment details.
To:
Tracking Number: View attached
UPS Service: UPS WORLDWIDE SAVER
Number of Packages: 1
Weight: 30.9 Kgs
Package Order Number: HN53953
© 2020 United Parcel Service of America, Inc. UPS, the UPS brandmark, and the color brown are trademarks of United Parcel Service of America, Inc. All rights reserved.

All trademarks, trade names, or service marks that appear in connection with UPS's service are the property of their respective owners.

Appearance of yet another UPS-themed spam email used to distribute malware. Depending on this email's variant, the links within download a document which injects either Dridex malware or Zeppelin ransomware:

UPS-themed spam email distributing Dridex malware and Zeppelin ransomware

Text presented within:

Subject: Your UPS Invoice is Ready

 

view and pay your invoice
Hi,

Your new invoice is now available. Please visit the UPS Billing Center to view and pay your invoice.

Thank you for your business.

For additional support, please view the UPS Billing Center User Guide.
________________________________________
© 2020 United Parcel Service of America, Inc. UPS, the UPS brandmark, and the color brown are trademarks of United Parcel Service of America, Inc. All rights reserved.
For more information on UPS's privacy practices, refer to the UPS Privacy Policy.
Please do not reply directly to this e-mail. UPS will not receive any reply message.
For questions or comments, visit Contact UPS.

This communication contains proprietary information and may be confidential. If you are not the intended recipient, the reading, copying, disclosure or other use of the contents of this e-mail is strictly prohibited and you are instructed to please delete this e-mail immediately.
Privacy Policy
Contact UPS

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal; thousands of users receive identical letters.

I have provided my personal information when tricked by a spam email, what should I do?

If you have disclosed account credentials - change the passwords of all potentially compromised accounts and contact their official support without delay. And if you have provided other private data (e.g., ID card details, credit card numbers, etc.) - immediately contact the appropriate authorities.

I have read a spam email but didn't open the attachment, is my computer infected?

No, merely opening/reading a spam email will not initiate any system infection processes. Devices are infected when the attachments or links found in spam mail are opened.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If it was an executable (.exe, .run, etc.) - most likely, yes - your system was infected. However, you might have avoided triggering an infection if it was a document (.doc, .xls, .pdf, etc.). These formats might require additional user interaction (e.g., enabling macro commands) to start downloading/installing malware.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating nearly all known malware infections. It has to be mentioned that high-end malicious programs usually hide deep within systems - hence, running a complete system scan is paramount.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
UPS spam QR code
Scan this QR code to have an easy access removal guide of UPS spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.