FacebookTwitterLinkedIn

Remove the LokiBot trojan from the system

Also Known As: FedEx Express spam
Damage level: Severe

What is "FedEx Express Email Virus"?

"FedEx Express Email Virus" is yet another spam email campaign disguised as a shipment arrival notification from the FedEx company.

The main purpose of this campaign is to give the impression of legitimacy and trick recipients into opening a malicious attachment (typically, an archive file). Once opened/executed, the attachment injects LokiBot trojan into the system.

LokiBot is high-risk malware designed to gather various data and save it to a remote server.

FedEx Express Email Virus

More about the "FedEx Express" malspam campaign

The "FedEx Express Email Virus" spam campaign is quite simple. Cyber criminals send hundreds of thousands of deceptive emails that contain messages claiming that the recipient's package has arrived and that detailed information is provided in the attached file.

In this way, criminals attempt to give the impression of legitimacy and trick recipients into opening the file. Unfortunately, this will result in infiltration of the aforementioned LokiBot trojan. Be aware that FedEx is a legitimate company and has nothing to do with this spam campaign.

Cyber criminals often hide behind names of large companies and governmental agencies, since recipients are much more likely to open attachments received from familiar organizations. LokiBot malware poses a significant threat to your privacy.

More about LokiBot

The trojan records various account credentials, such as logins/passwords, email data, and so on. Note that there is an Android version of LokiBot, which is even more advanced and capable of simulating applications to trick users into performing various actions.

For instance, LokiBot might open a  'bank account' window and display a notification falsely claiming that someone has transferred money to the victim's account. Additionally, the notification encourages users to enter account credentials. All collected data is stored on a remote server controlled by cyber criminals.

Since these people aim to generate as much revenue as possible, they can misuse stolen accounts via online purchases, direct financial transactions, etc. These people might even attempt to borrow money from the victim's contacts in email accounts, social networks, and so on.

Victims could lose savings and accrue considerable debt. Therefore, the presence of LokiBot can lead to financial loss and serious privacy issues.

If you have opened attachments distributed via this spam campaign and you suspect that your system is infected, immediately perform a full system scan using a reputable anti-virus suite and eliminate all detected threats.

Threat Summary:
Name FedEx Express spam
Threat Type Trojan, Password-stealing virus, Banking malware, Spyware
Hoax FedEx package delivery notification.
Attachment(s) FedEx Shipment Arrival Notification AWB Number 14282520765.r00
Detection Names (Malicious Attachment) Avast (Win32:CrypterX-gen [Trj]), BitDefender (Gen:Variant.Razy.530795), ESET-NOD32 (A Variant Of Win32/Injector.EGML), Kaspersky (Backdoor.Win32.Androm.stjf), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload LokiBot trojan
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar campaigns in general

There are dozens of spam campaigns that share similarities with "FedEx Express Email Virus" including "Hydrotech Email Virus", "Maritime Email Virus", and "Google Winner Email Scam".

Some are used to proliferate malware, whilst others are used to extort money from unsuspecting users. In any case, trusting these emails could result in a number of issues including high-risk system infections, financial/data loss, privacy issues, etc.

How did "FedEx Express Email Virus" infect my computer?

As mentioned, the "FedEx Express Email Virus" spam campaign promotes a malicious attachment. At time of research, the attached file was a .r00 archive, which contained an executable presented as a delivery notification.

Opening this file results in a malware infection, however, distributing archive files is quite unusual. In most cases, the attachments come in the format of various Microsoft Office documents (Word, Excel, etc.), which contain malicious macros.

Once opened, these attachments demand permission to run macro commands designed to download and install malware into the system. The main reasons for these computer infections are poor knowledge of these threats and careless behavior.

How to avoid installation of malware?

Handle all email attachments with care. Files/links received from suspicious/unrecognizable email addresses should never be opened. The same applies to attachments that are irrelevant or do not concern you.

Be aware that criminals often send emails with statements that may seem too good to be true (e.g., the recipient has won a lottery, inherited some assets, etc.). In fact, they are - never fall for these tricks.

More recent versions (2010 and later) of Microsoft Office are implemented with "Protected View", which allows the software suite to open newly-downloaded documents in a "read only" format. This prevents malicious documents from automatically running macros. In summary, the key to computer safety is caution.

If you have already opened a "FedEx Express Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in this spam email campaign:

Dear Customer,
Your parcel has arrived our office and ready regarding pickup.
Attached is the Original Shipping documents and BL as assigned to deliver to you. Notification for shipment event group "Picked up" for 27 June 29. AWB Number: 1428252043 Pickup Date: 09-07-2019 14:11:20 AM Service: PI Pieces: 1 Cust. Ref: Description: PARCEL,ETC DOC
Herewith concerning FedEx tracking link :hxxp://www. FedEx-usa.com/en/express/tracking.shtml?brand= FedEx&AWB=9798235215EVENT CATEGORY JUNE 12. 10:15 PM - Customs status updated -Shipment status may also be obtained from our Internet site under hxxp://track. FedEx-usa.com or Globally under hxxp://www. FedEx.com/trackPlease do not reply to this email. This is an automated application used only for sending proactive notifications

Screenshot of LokiBot process ("FedEx Shipment Arrival Notification AWB Number 14282520765.exe") in Windows Task Manager:

LokiBot trojan in Windows Task Manager

Malicious attachment (FedEx Shipment Arrival Notification AWB Number 14282520765.r00) distributed via "FedEx Express Email Virus" spam campaign:

Malicious attachment distributed through FedEx Express Email Virus spam campaign

Another variant of FedEx Express-themed spam email used to spread LokiBot malware:

FedEx Express-themed spam email used to spread LokiBot malware

Text presented within:

Subject: Delivery Notification

 

You Missed Your Package Delivery.
Scheduled For : Tuesday 22rd December 2020.

Attached is your parcel details.

Please arrange for re-delivery by reply to this email with your
Parcel details.


FedEx Express Delivery Department.


2020© FedEx Express. All rights reserved.

Yet another example of FedEx Express-themed spam email used to spread malware:

FedEx Express-themed spam email spreading malware

Text presented within:

Subject: FEDSD87210078

 

FedEx Express

Your parcel has arrived at our local office.
Please confirm your delivery/office address in the attached
by reply for safe delivery.

FedEx Express.
FedEx Express Delivery Department.

2021© Fedex Express. All rights reserved.

Another example of FedEx Express-themed spam email spreading Agent Tesla malware:

FedEx Express-themed spam email (2022-01-07)

Text presented within:

Subject: Your item have arrived - Reminder

FedEx | Transport company

An item with your email address just arrived at our post office.

We are sorry to inform you that the delivery address on the
package is incorrect.

Please refer to the attachment below on how you can ratify
your package delivery address.

Thank you for shipping with FedEx Express.


FedEx wishes you a happy new year.

Another example of FedEx Express-themed spam email promoting a phishing site:

FedEx Express spam email (2022-07-19)

Text presented within:

Subject: FedEx Express Notification #67247

 
FedEx No.67247

We've got a new message for you.

We have sent you a message with the required information.

    
Have trouble reading this email?
Click here to open this email in your browser.
View messages
Please click unsubscribe if you don't want to receive these messages from Federal Express in the future.

Yet another example of FedEx Express-themed spam email spreading FormBook malware:

FedEx Express-themed spam email spreading FormBook (2022-08-23)

Text presented within:

Subject: Designated Shipment Alert - Tracking No: -

Dear Customer,

Please kindly be informed that your shipment with the above-mentioned tracking number requires further information for Customs clearance purposes.
Please refer to the attachment for details.

Thank you.

Best Regards,
Federal Express Brokerage Sdn Bhd
 
 
Terms & Conditions | Privacy system
 
Shipment status may also be obtained from our Internet site in USA under hxxp://track.FedEx-usa.com or Globally under hxxp://www.FedEx.com/track

Please do not reply to this email. This is an automated application used only for sending proactive notifications

You are receiving this email because a notification is configured to receive notifications from ProView. If you prefer not to receive future notification email of this type, click  here to unsubscribe. Please note this URL is only valid for 1 day

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Usually, cybercriminals behind malspam campaigns do not choose their victims. They send the same email to everyone on their list of email addresses.

I have downloaded and opened a file attached to this email, is my computer infected?

Your computer is not infected if you have opened the archive file but have not opened the executable file in it. However, if you executed the file extracted from a downloaded archive file, your computer is infected with LokiBot.

I have read the email but didn't open the attachment, is my computer infected?

No, it is safe to open emails even when they contain malicious links or attachments.

Will Combo Cleaner remove malware infections that were present in email attachment?

Yes, Combo Cleaner will detect and remove malware. It is capable of detecting and eliminating almost all known malware. High-end malware usually hides deep in the system. Computers infected with high-end malware must be scanned using a full scan option.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
FedEx Express spam QR code
Scan this QR code to have an easy access removal guide of FedEx Express spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.