FacebookTwitterLinkedIn

Avoid infecting your system via fake "FedEx Corporation" emails

Also Known As: FedEx Corporation malspam
Damage level: Severe

What kind of email is "FedEx Corporation"?

After analyzing this "FedEx Corporation" email, we determined that it is malspam. These letters are presented as reports from the FedEx Corporation regarding a shipment. However, their attachments are infectious and will begin downloading/installing malware upon being opened.

It must be emphasized that this spam is in no way associated with the actual FedEx Corporation.

FedEx Corporation malspam campaign

"FedEx Corporation" email virus overview

The email with the subject "Re: CR-FEDEX_TN-270036844357_DT-_CD-20220301_CT-0833" (may vary) is presented as a letter from the FedEx Corporation. It notifies the recipient that a report concerning a mechanical equipment shipment is attached to the email. However, instead of containing this information, once the executable within the attached archive file is opened - malware download/installation is triggered.

Spam emails are used to proliferate all kinds of malicious programs. It could be malware within the "trojan" classification, which encompasses a wide variety of malicious software.

Trojans can be loaders/backdoors that download/install additional malware, RATs - that enable remote access/control over machines, stealers - that extract sensitive information from systems and installed apps, clippers - that replace clipboard, spyware - that records data (e.g., takes screenshots, records audio/video, etc.), botnets - that form networks out of infected machines, and so forth.

Ransomware is also distributed by malspam. This type of malware encrypts data and/or locks the device's screen in order to make ransom demands for the decryption/ access recovery. Another popular malware type are cryptominers that generate cryptocurrency by abusing system resources.

To summarize, by trusting emails like these fake "FedEx Corporation" letters - users can experience system infections, serious privacy issues, financial losses, and even identity theft. If you suspect that your system is already infected, we advise using an anti-virus to remove all threats without delay.

Threat Summary:
Name FedEx Corporation malspam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Fake Claim Email contains a report regarding a shipment
Disguise FedEx Corporation
Detection Names (archive) Avast (Win32:RATX-gen [Trj]), Combo Cleaner (Trojan.GenericKD.61037384), ESET-NOD32 (A Variant Of Win32/Injector.ERXA), Kaspersky (HEUR:Trojan-Spy.Win32.Noon.gen), Microsoft (Trojan:Win32/Casdet!rfn), Full List Of Detections (VirusTotal)
Detection Names (executable) Avast (Win32:RATX-gen [Trj]), Combo Cleaner (Trojan.GenericKD.61042187), ESET-NOD32 (A Variant Of Win32/Injector.ERXA), Kaspersky (HEUR:Trojan-Spy.Win32.Noon.gen), Microsoft (Trojan:Win32/Remcos.RVT!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

We have analyzed thousands of spam emails; "SIDDHIVINAYAK Email Virus", "City National Bank Email Virus","The List Of The Problem", "Mechatronics Industrial Equipment Email Virus", and "Booking Offer" are just some examples of ones used to proliferate malware.

Mail of this kind is also used to facilitate phishing and other scams. These emails can wear various disguises and use different scam models to achieve their goals. Due to how widespread spam mail is, we strongly advise exercising caution with incoming emails and messages.

How do spam campaigns infect computers?

Spam emails can have infectious attached to or linked inside them (download links). These files can be in various formats, e.g., archives, executables, Microsoft Office and PDF documents, JavaScript, etc.

When a malicious file is executed, run, or otherwise opened - the infection process is jumpstarted. For example, Microsoft Office documents cause infections by executing malicious macro commands.

How to avoid installation of malware?

We advise against opening the attachments or links present in suspicious/irrelevant emails and messages - as doing so can result in a system infection. Additionally, we recommend using Microsoft Office versions released after 2010 since they have the "Protected View" mode that prevents automatic execution of macro commands.

Aside from spam mail, malware is also commonly spread through dubious download channels (e.g., unofficial and freeware sites, Peer-to-Peer sharing networks, etc.), illegal software activation tools ("cracks"), fake updates, and online scams.

Therefore, we advise downloading only from official/verified channels and activating/updating software with tools provided by genuine developers. Furthermore, it is crucial to be vigilant when browsing since fraudulent and malicious content typically appears legitimate and harmless.

We must stress the importance of having a reputable anti-virus installed and kept updated. This software has to be used to run regular system scans and to remove detected threats and issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "FedEx Corporation" scam email letter:

Subject: Re: CR-FEDEX_TN-270036844357_DT-_CD-20220301_CT-0833


FedEx Corporation


Dear Customer,


Attached is the report relating to the following mechanical equipment shipment entrusted to FedEx Express:


Thanks for the attention.


Kind regards,
FedEx Express.

Screenshot of VirusTotal detections of the malicious attachment distributed via "FedEx Corporation" spam campaign (archive file):

FedEx Corporation attachment detections on VirusTotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. Cyber criminals distribute this mail in massive operations - hence, thousands of users receive identical letters.

I have read a spam email but didn't open the attachment, is my computer infected?

No, you will not trigger a system infection chain by opening a spam email. Malware download/installation processes are jumpstarted when the attached files or included links are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If it was an executable (.exe, .run, etc.) - most likely, yes - your system was infected. However, document formats (.doc, .xls, .pdf, etc.) may need additional user interaction (e.g., enabling macro commands) to start downloading/installing malicious software.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating nearly all known malware infections. It has to be stressed that performing a complete system scan is paramount - since sophisticated malicious software tends to hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
FedEx Corporation malspam QR code
Scan this QR code to have an easy access removal guide of FedEx Corporation malspam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.