%PDF-1.3 1 0 obj << /Type /Catalog /Outlines 2 0 R /Pages 3 0 R >> endobj 2 0 obj << /Type /Outlines /Count 0 >> endobj 3 0 obj << /Type /Pages /Kids [6 0 R 15 0 R ] /Count 2 /Resources << /ProcSet 4 0 R /Font << /F1 8 0 R /F2 9 0 R /F3 10 0 R >> >> /MediaBox [0.000 0.000 612.000 792.000] >> endobj 4 0 obj [/PDF /Text ] endobj 5 0 obj << /Creator (DOMPDF) /CreationDate (D:20240514065906+00'00') /ModDate (D:20240514065906+00'00') /Title (IT-artikels) >> endobj 6 0 obj << /Type /Page /Parent 3 0 R /Annots [ 11 0 R 13 0 R ] /Contents 7 0 R >> endobj 7 0 obj << /Length 6156 >> stream 0.702 0.800 0.816 rg 34.016 34.016 543.969 723.969 re f 1.000 1.000 1.000 rg 45.266 71.822 521.469 674.912 re f 0.773 0.773 0.773 rg 0.773 0.773 0.773 RG 45.266 746.734 m 566.734 746.734 l 565.984 745.984 l 46.016 745.984 l f 566.734 746.734 m 566.734 71.822 l 565.984 71.822 l 565.984 745.984 l f 45.266 746.734 m 45.266 71.822 l 46.016 71.822 l 46.016 745.984 l f 61.016 617.359 m 550.984 617.359 l 550.984 618.109 l 61.016 618.109 l f 1.000 1.000 1.000 rg BT 278.868 698.693 Td /F1 10.5 Tf [(POST LIST)] TJ ET 0.200 0.200 0.200 rg BT 212.789 670.111 Td /F1 14.4 Tf [(INFORMASIETEGNOLOGIE)] TJ ET BT 221.824 643.466 Td /F1 11.7 Tf [(INFORMATION TECHNOLOGY)] TJ ET BT 61.016 583.841 Td /F1 14.4 Tf [(SCAM WARNING: UPS PARCEL RECEIPT WITH INFECTED )] TJ ET BT 61.016 566.258 Td /F1 14.4 Tf [(ATTACHMENT)] TJ ET 0.400 0.400 0.400 rg BT 61.016 546.451 Td /F3 9.0 Tf [(The holiday season is upon us and there is a lot of activity around this time of the year with parcels being delivered both at )] TJ ET BT 61.016 535.462 Td /F3 9.0 Tf [(home and at the university. This is being exploited by the scammers.)] TJ ET BT 61.016 515.473 Td /F3 9.0 Tf [(There is currently a UPS scam making its rounds in university mailboxes, where victims are lured into clicking a download )] TJ ET BT 61.016 504.484 Td /F3 9.0 Tf [(link.)] TJ ET BT 61.016 484.495 Td /F3 9.0 Tf [(If you have received a package via the parcel company like UPS or DHL, you might be tempted open up an e-mail that )] TJ ET BT 61.016 473.506 Td /F3 9.0 Tf [(seems to come from them, saying they have a package for you. There might be an attachment that you are asked to open )] TJ ET BT 61.016 462.517 Td /F3 9.0 Tf [(to confirm your address or to fill in your personal details for "verification".)] TJ ET BT 61.016 442.528 Td /F3 9.0 Tf [(The whole thing is a scam. Clicking on the attachment will download a Trojan virus onto your computer which will just sit )] TJ ET BT 61.016 431.539 Td /F3 9.0 Tf [(there doing its nefarious work — reading your files, including confidential information, then transmitting the details to a )] TJ ET BT 61.016 420.550 Td /F3 9.0 Tf [(server somewhere that is controlled by the criminals.)] TJ ET BT 61.016 400.561 Td /F3 9.0 Tf [(It seems there are two main variations of this "parcel delivery" scam - both looking like a genuine notification.)] TJ ET 0.400 0.400 0.400 RG 85.866 383.388 m 85.866 383.800 85.696 384.210 85.404 384.502 c 85.113 384.793 84.703 384.963 84.291 384.963 c 83.878 384.963 83.469 384.793 83.177 384.502 c 82.885 384.210 82.716 383.800 82.716 383.388 c 82.716 382.976 82.885 382.566 83.177 382.274 c 83.469 381.983 83.878 381.813 84.291 381.813 c 84.703 381.813 85.113 381.983 85.404 382.274 c 85.696 382.566 85.866 382.976 85.866 383.388 c f BT 91.016 380.572 Td /F3 9.0 Tf [(The first one tells you the parcel service tried, but was unable to deliver a package to you because of an incorrect )] TJ ET BT 91.016 369.583 Td /F3 9.0 Tf [(address. The subject heading usually has a phony tracking number. The attachment is supposedly a copy of a )] TJ ET BT 91.016 358.594 Td /F3 9.0 Tf [(waybill or invoice for you to print and use to collect the parcel from a UPS office.)] TJ ET 85.866 341.421 m 85.866 341.833 85.696 342.243 85.404 342.535 c 85.113 342.826 84.703 342.996 84.291 342.996 c 83.878 342.996 83.469 342.826 83.177 342.535 c 82.885 342.243 82.716 341.833 82.716 341.421 c 82.716 341.009 82.885 340.599 83.177 340.307 c 83.469 340.016 83.878 339.846 84.291 339.846 c 84.703 339.846 85.113 340.016 85.404 340.307 c 85.696 340.599 85.866 341.009 85.866 341.421 c f BT 91.016 338.605 Td /F3 9.0 Tf [(The second is a customs notification and may even seem to come from “US Customs Service” rather than UPS. It )] TJ ET BT 91.016 327.616 Td /F3 9.0 Tf [(says you have an international package \(usually from Europe\) and that you need to complete the attached )] TJ ET BT 91.016 316.627 Td /F3 9.0 Tf [(customs form so it can be delivered.)] TJ ET BT 61.016 296.638 Td /F3 9.0 Tf [(In both these cases, the attachment is a compressed ZIP file \(that is, one with a name that ends in “.zip”\), even though the )] TJ ET BT 61.016 285.649 Td /F3 9.0 Tf [(icon may look like a Word document. As soon as you double click on it, it will install a program onto your computer will )] TJ ET BT 61.016 274.660 Td /F3 9.0 Tf [(then download and install several files on your system. These may disable your firewall, look for and steal credit card and )] TJ ET BT 61.016 263.671 Td /F3 9.0 Tf [(bank account details, make screen snapshots and allow hackers full access to your machine.)] TJ ET BT 61.016 243.682 Td /F3 9.0 Tf [(This attack underlines the danger of opening an attached file in an email, even if it appears to come from a person or )] TJ ET BT 61.016 232.693 Td /F3 9.0 Tf [(organization you know or frequently deal with.)] TJ ET BT 61.016 212.704 Td /F3 9.0 Tf [(Here is an example of one such mail.)] TJ ET BT 61.016 192.715 Td /F3 9.0 Tf [( )] TJ ET 0.592 0.592 0.592 rg 0.592 0.592 0.592 RG 305.016 183.017 m 306.516 183.017 l 305.766 182.267 l 305.766 182.267 l f 1.000 1.000 1.000 rg 1.000 1.000 1.000 RG 305.016 180.767 m 306.516 180.767 l 305.766 181.517 l 305.766 181.517 l f 306.516 183.017 m 306.516 180.767 l 305.766 181.517 l 305.766 182.267 l f 0.592 0.592 0.592 rg 0.592 0.592 0.592 RG 305.016 183.017 m 305.016 180.767 l 305.766 181.517 l 305.766 182.267 l f 0.400 0.400 0.400 rg BT 61.016 162.976 Td /F3 9.0 Tf [( )] TJ ET BT 61.016 142.987 Td /F3 9.0 Tf [(From: Usps Parcel [)] TJ ET 0.373 0.169 0.255 rg BT 140.531 142.987 Td /F3 9.0 Tf [(mailto:shipment@uspc.com)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 140.531 141.836 m 251.195 141.836 l S 0.400 0.400 0.400 rg BT 251.195 142.987 Td /F3 9.0 Tf [(])] TJ ET BT 61.016 122.998 Td /F3 9.0 Tf [(Sent: 28 November 2016 07:29 AM)] TJ ET BT 61.016 103.009 Td /F3 9.0 Tf [(To: Recipients <)] TJ ET 0.373 0.169 0.255 rg BT 126.293 103.009 Td /F3 9.0 Tf [(shipment@uspc.com)] TJ ET 0.18 w 0 J [ ] 0 d 126.293 101.858 m 210.452 101.858 l S 0.400 0.400 0.400 rg BT 210.452 103.009 Td /F3 9.0 Tf [(>)] TJ ET endstream endobj 8 0 obj << /Type /Font /Subtype /Type1 /Name /F1 /BaseFont /Helvetica-Bold /Encoding /WinAnsiEncoding >> endobj 9 0 obj << /Type /Font /Subtype /Type1 /Name /F2 /BaseFont /Helvetica /Encoding /WinAnsiEncoding >> endobj 10 0 obj << /Type /Font /Subtype /Type1 /Name /F3 /BaseFont /Helvetica-Oblique /Encoding /WinAnsiEncoding >> endobj 11 0 obj << /Type /Annot /Subtype /Link /A 12 0 R /Border [0 0 0] /H /I /Rect [ 140.5307 142.1542 251.1947 151.3117 ] >> endobj 12 0 obj << /Type /Action /S /URI /URI (mailto:shipment@uspc.com) >> endobj 13 0 obj << /Type /Annot /Subtype /Link /A 14 0 R /Border [0 0 0] /H /I /Rect [ 126.2927 102.1762 210.4517 111.3337 ] >> endobj 14 0 obj << /Type /Action /S /URI /URI (mailto:shipment@uspc.com) >> endobj 15 0 obj << /Type /Page /Parent 3 0 R /Contents 16 0 R >> endobj 16 0 obj << /Length 2775 >> stream 0.400 0.400 0.400 rg 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 0.702 0.800 0.816 rg 34.016 34.016 543.969 723.969 re f 1.000 1.000 1.000 rg 45.266 390.193 521.469 367.791 re f 0.773 0.773 0.773 rg 0.773 0.773 0.773 RG 45.266 390.193 m 566.734 390.193 l 565.984 390.943 l 46.016 390.943 l f 566.734 757.984 m 566.734 390.193 l 565.984 390.943 l 565.984 757.984 l f 45.266 757.984 m 45.266 390.193 l 46.016 390.943 l 46.016 757.984 l f 0.400 0.400 0.400 rg BT 61.016 740.193 Td /F3 9.0 Tf [(Subject: Parcel Receipt)] TJ ET BT 61.016 720.204 Td /F3 9.0 Tf [( )] TJ ET BT 61.016 700.215 Td /F3 9.0 Tf [(USPS Shipment Notification)] TJ ET BT 61.016 680.226 Td /F3 9.0 Tf [(A parcel was sent to our office for you and we have tried to deliver it several times to your address on file.)] TJ ET BT 61.016 660.237 Td /F3 9.0 Tf [(Attached is the receipt via Dropbox, used in sending you the parcel. We advise you DOWNLOAD the document and )] TJ ET BT 61.016 649.248 Td /F3 9.0 Tf [(reconfirm the address on receipt if its your valid address.)] TJ ET BT 61.016 629.259 Td /F3 9.0 Tf [(For further assistance, please call USPS Customer Service.)] TJ ET BT 61.016 609.270 Td /F3 9.0 Tf [(For International Customer Service, please use official USPS site.)] TJ ET BT 61.016 589.281 Td /F3 9.0 Tf [( )] TJ ET BT 61.016 569.292 Td /F3 9.0 Tf [(Copyright © 2016 USPS. All Rights Reserved.)] TJ ET BT 61.016 549.303 Td /F3 9.0 Tf [(--)] TJ ET BT 61.016 529.314 Td /F3 9.0 Tf [(This message has been scanned for viruses and dangerous content by Fair Distribution MailScanner, and is believed to )] TJ ET BT 61.016 518.325 Td /F3 9.0 Tf [(be clean. )] TJ ET BT 61.016 498.336 Td /F3 9.0 Tf [( )] TJ ET 0.592 0.592 0.592 rg 0.592 0.592 0.592 RG 305.016 488.638 m 306.516 488.638 l 305.766 487.888 l 305.766 487.888 l f 1.000 1.000 1.000 rg 1.000 1.000 1.000 RG 305.016 486.388 m 306.516 486.388 l 305.766 487.138 l 305.766 487.138 l f 306.516 488.638 m 306.516 486.388 l 305.766 487.138 l 305.766 487.888 l f 0.592 0.592 0.592 rg 0.592 0.592 0.592 RG 305.016 488.638 m 305.016 486.388 l 305.766 487.138 l 305.766 487.888 l f 0.400 0.400 0.400 rg BT 61.016 468.597 Td /F3 9.0 Tf [(So do not succumb to the temptation of opening up attachments in emails, especially if it comes from couriers and parcel )] TJ ET BT 61.016 457.608 Td /F3 9.0 Tf [(delivery companies like UPS or DHL. It is the end of the year. Our energy and concentration is ebbing and we are all more )] TJ ET BT 61.016 446.619 Td /F3 9.0 Tf [(vulnerable, making us all potential targets of the cyber-criminal.)] TJ ET BT 432.949 426.630 Td /F3 9.0 Tf [([ARTICLE BY DAVID WILES])] TJ ET BT 61.016 408.141 Td /F3 9.0 Tf [(Posted in:E-mail,Security | Tagged:Phishing,Security,Spam | With 0 comments)] TJ ET endstream endobj xref 0 17 0000000000 65535 f 0000000008 00000 n 0000000073 00000 n 0000000119 00000 n 0000000301 00000 n 0000000330 00000 n 0000000465 00000 n 0000000554 00000 n 0000006762 00000 n 0000006874 00000 n 0000006981 00000 n 0000007097 00000 n 0000007225 00000 n 0000007301 00000 n 0000007429 00000 n 0000007505 00000 n 0000007570 00000 n trailer << /Size 17 /Root 1 0 R /Info 5 0 R >> startxref 10398 %%EOF Scam warning: UPS Parcel Receipt with infected attachment « Informasietegnologie
Language:
SEARCH
  • Recent Posts

  • Categories

  • Archives

Scam warning: UPS Parcel Receipt with infected attachment

The holiday season is upon us and there is a lot of activity around this time of the year with parcels being delivered both at home and at the university. This is being exploited by the scammers.

There is currently a UPS scam making its rounds in university mailboxes, where victims are lured into clicking a download link.

If you have received a package via the parcel company like UPS or DHL, you might be tempted open up an e-mail that seems to come from them, saying they have a package for you. There might be an attachment that you are asked to open to confirm your address or to fill in your personal details for “verification”.

The whole thing is a scam. Clicking on the attachment will download a Trojan virus onto your computer which will just sit there doing its nefarious work — reading your files, including confidential information, then transmitting the details to a server somewhere that is controlled by the criminals.

It seems there are two main variations of this “parcel delivery” scam – both looking like a genuine notification.

  • The first one tells you the parcel service tried, but was unable to deliver a package to you because of an incorrect address. The subject heading usually has a phony tracking number. The attachment is supposedly a copy of a waybill or invoice for you to print and use to collect the parcel from a UPS office.
  • The second is a customs notification and may even seem to come from “US Customs Service” rather than UPS. It says you have an international package (usually from Europe) and that you need to complete the attached customs form so it can be delivered.

In both these cases, the attachment is a compressed ZIP file (that is, one with a name that ends in “.zip”), even though the icon may look like a Word document. As soon as you double click on it, it will install a program onto your computer will then download and install several files on your system. These may disable your firewall, look for and steal credit card and bank account details, make screen snapshots and allow hackers full access to your machine.

This attack underlines the danger of opening an attached file in an email, even if it appears to come from a person or organization you know or frequently deal with.

Here is an example of one such mail.

 


 

From: Usps Parcel [mailto:shipment@uspc.com]

Sent: 28 November 2016 07:29 AM

To: Recipients <shipment@uspc.com>

Subject: Parcel Receipt

 

USPS Shipment Notification

A parcel was sent to our office for you and we have tried to deliver it several times to your address on file.

Attached is the receipt via Dropbox, used in sending you the parcel. We advise you DOWNLOAD the document and reconfirm the address on receipt if its your valid address.

For further assistance, please call USPS Customer Service.

For International Customer Service, please use official USPS site.

 

Copyright © 2016 USPS. All Rights Reserved.

This message has been scanned for viruses and dangerous content by Fair Distribution MailScanner, and is believed to be clean. 

 


So do not succumb to the temptation of opening up attachments in emails, especially if it comes from couriers and parcel delivery companies like UPS or DHL. It is the end of the year. Our energy and concentration is ebbing and we are all more vulnerable, making us all potential targets of the cyber-criminal.

[ARTICLE BY DAVID WILES]

Tags: , ,

Comments are closed.

 

© 2013-2024 Disclaimer: The views and opinions expressed in this page are strictly those of the page author(s) and content contributor(s). The contents of this page have not been reviewed or approved by Stellenbosch University.