%PDF-1.3 1 0 obj << /Type /Catalog /Outlines 2 0 R /Pages 3 0 R >> endobj 2 0 obj << /Type /Outlines /Count 0 >> endobj 3 0 obj << /Type /Pages /Kids [6 0 R ] /Count 1 /Resources << /ProcSet 4 0 R /Font << /F1 8 0 R /F2 9 0 R /F3 10 0 R /F4 11 0 R >> >> /MediaBox [0.000 0.000 612.000 792.000] >> endobj 4 0 obj [/PDF /Text ] endobj 5 0 obj << /Creator (DOMPDF) /CreationDate (D:20240927024256+00'00') /ModDate (D:20240927024256+00'00') /Title (Report 09-2024) >> endobj 6 0 obj << /Type /Page /Parent 3 0 R /Annots [ 12 0 R 14 0 R ] /Contents 7 0 R >> endobj 7 0 obj << /Length 4415 >> stream 0.702 0.800 0.816 rg 34.016 34.016 543.969 723.969 re f 1.000 1.000 1.000 rg 45.266 324.884 521.469 421.850 re f 0.773 0.773 0.773 RG 0.75 w 0 J [ ] 0 d 45.641 325.259 520.719 421.100 re S 0.773 0.773 0.773 rg 61.016 340.634 m 550.984 340.634 l 550.984 341.384 l 61.016 341.384 l f 0.200 0.200 0.200 rg BT 61.016 693.716 Td /F1 14.4 Tf [(HOW DO I REPORT PHISHING?)] TJ ET 0.400 0.400 0.400 rg BT 61.016 664.909 Td /F2 9.0 Tf [(Posted on )] TJ ET BT 104.045 664.909 Td /F3 9.0 Tf [(May 10,2021)] TJ ET BT 156.578 664.909 Td /F2 9.0 Tf [( by )] TJ ET BT 171.086 664.909 Td /F3 9.0 Tf [(IT Communications)] TJ ET 0.153 0.153 0.153 rg BT 61.016 637.420 Td /F4 9.0 Tf [(You've received a suspicious email, what should you do with it? Firstly, don't click on any links. But just as important, send )] TJ ET BT 61.016 626.431 Td /F4 9.0 Tf [(it to us so we can prevent more staff and students falling prey to the scam. We encourage our customers to submit )] TJ ET BT 61.016 615.442 Td /F4 9.0 Tf [(potential phishing examples for review. Using these submissions, the Cyber Security Incident Response Team \(CSIRT\) )] TJ ET BT 61.016 604.453 Td /F4 9.0 Tf [(can learn from the analysis of these messages. This collectively helps to improve the level of virus and spam detection.)] TJ ET BT 61.016 584.464 Td /F1 9.0 Tf [(What is phishing?)] TJ ET BT 61.016 564.475 Td /F4 9.0 Tf [(Phishing attacks are designed to steal a persons login and password details so that the cyber criminal can assume control )] TJ ET BT 61.016 553.486 Td /F4 9.0 Tf [(of the victims social network, email, and online bank accounts. Seventy percent of internet users choose the same )] TJ ET BT 61.016 542.497 Td /F4 9.0 Tf [(password for almost every web service they use. This is why phishing is so effective, as the criminal, by using the same )] TJ ET BT 61.016 531.508 Td /F4 9.0 Tf [(login details, can access multiple private accounts and manipulate them for their own good.)] TJ ET 0.373 0.169 0.255 rg BT 61.016 511.519 Td /F4 9.0 Tf [(More on how to recognise a phishing email.)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 61.016 510.368 m 237.092 510.368 l S 0.200 0.200 0.200 rg BT 61.016 488.892 Td /F1 11.7 Tf [(REPORT PHISHING)] TJ ET 0.153 0.153 0.153 rg BT 61.016 468.244 Td /F1 9.0 Tf [(On the ICT Partner Portal:)] TJ ET 0.153 0.153 0.153 RG 85.866 451.071 m 85.866 451.483 85.696 451.893 85.404 452.185 c 85.113 452.476 84.703 452.646 84.291 452.646 c 83.878 452.646 83.469 452.476 83.177 452.185 c 82.885 451.893 82.716 451.483 82.716 451.071 c 82.716 450.659 82.885 450.249 83.177 449.957 c 83.469 449.666 83.878 449.496 84.291 449.496 c 84.703 449.496 85.113 449.666 85.404 449.957 c 85.696 450.249 85.866 450.659 85.866 451.071 c f BT 91.016 448.255 Td /F4 9.0 Tf [(Go to)] TJ ET 0.373 0.169 0.255 rg BT 115.532 448.255 Td /F4 9.0 Tf [(https://servicedesk.sun.ac.za/jira/servicedesk/customer/portal/6/create/115)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 115.532 447.104 m 412.649 447.104 l S 0.153 0.153 0.153 rg 0.153 0.153 0.153 RG 85.866 440.082 m 85.866 440.494 85.696 440.904 85.404 441.196 c 85.113 441.487 84.703 441.657 84.291 441.657 c 83.878 441.657 83.469 441.487 83.177 441.196 c 82.885 440.904 82.716 440.494 82.716 440.082 c 82.716 439.670 82.885 439.260 83.177 438.968 c 83.469 438.677 83.878 438.507 84.291 438.507 c 84.703 438.507 85.113 438.677 85.404 438.968 c 85.696 439.260 85.866 439.670 85.866 440.082 c f BT 91.016 437.266 Td /F4 9.0 Tf [(Fill in your information and add the email as an attachment. Your request will automatically be logged on the )] TJ ET BT 91.016 426.277 Td /F4 9.0 Tf [(system.?)] TJ ET BT 61.016 406.288 Td /F1 9.0 Tf [(*Spam or phishing examples must be sent in either.EML or .MSG format as an attachment and must not be )] TJ ET BT 61.016 395.299 Td /F1 9.0 Tf [(forwarded. This ensures the original email can be analysed with its full Internet message headers intact.)] TJ ET BT 61.016 384.310 Td /F4 9.0 Tf [(Alternatively, use the mail application to save the email \(usually located under File | Save As\) as an .EML or .MSG format )] TJ ET BT 61.016 373.321 Td /F4 9.0 Tf [(to a folder location, and attach the saved file to a new email.)] TJ ET 0.400 0.400 0.400 rg BT 61.016 354.832 Td /F2 9.0 Tf [(Posted in:Phishing,Security,Tips | Tagged:Malware,Phishing,Report Phishing,Report Spam,Spam | With 0 comments)] TJ ET endstream endobj 8 0 obj << /Type /Font /Subtype /Type1 /Name /F1 /BaseFont /Helvetica-Bold /Encoding /WinAnsiEncoding >> endobj 9 0 obj << /Type /Font /Subtype /Type1 /Name /F2 /BaseFont /Helvetica-Oblique /Encoding /WinAnsiEncoding >> endobj 10 0 obj << /Type /Font /Subtype /Type1 /Name /F3 /BaseFont /Helvetica-BoldOblique /Encoding /WinAnsiEncoding >> endobj 11 0 obj << /Type /Font /Subtype /Type1 /Name /F4 /BaseFont /Helvetica /Encoding /WinAnsiEncoding >> endobj 12 0 obj << /Type /Annot /Subtype /Link /A 13 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 510.6862 237.0917 519.8437 ] >> endobj 13 0 obj << /Type /Action /S /URI /URI (http://blogs.sun.ac.za/it/en/2016/10/how-to-recognise-a-phishing-e-mail/) >> endobj 14 0 obj << /Type /Annot /Subtype /Link /A 15 0 R /Border [0 0 0] /H /I /Rect [ 115.5317 447.4225 412.6487 456.5800 ] >> endobj 15 0 obj << /Type /Action /S /URI /URI (https://servicedesk.sun.ac.za/jira/servicedesk/customer/portal/6/create/115) >> endobj xref 0 16 0000000000 65535 f 0000000008 00000 n 0000000073 00000 n 0000000119 00000 n 0000000305 00000 n 0000000334 00000 n 0000000472 00000 n 0000000561 00000 n 0000005028 00000 n 0000005140 00000 n 0000005255 00000 n 0000005375 00000 n 0000005483 00000 n 0000005610 00000 n 0000005734 00000 n 0000005862 00000 n trailer << /Size 16 /Root 1 0 R /Info 5 0 R >> startxref 5989 %%EOF phishing « Informasietegnologie
Language:
SEARCH
  • Recent Posts

  • Categories

  • Archives

phishing

Phishing scam sent from compromised GOV.ZA account

Wednesday, July 17th, 2019

Please be aware of the following phishing e-mail which is now starting to be sent to university accounts and might be thought to be legitimate especially if the department has dealings with the Gauteng Government.

The Subject of the mail is “Payment Notification” and asks its victims to click on a link to “VIEW PROOF OF PAYMENT”.

Firstly the link is not a gov.za website and government departments do not usually send out  e-mails asking you to click on unverified links.

 

The suspicious mail takes you to a site that asks you to download a file. This file has a encoded script (malware) that looks like an ordinary web page that asks you to enter your username,password and your cell number to “confirm” your details and “allow” you to view the encrypted PDF file. Of course this malware, now sitting on your PC sends your login details and password to another server overseas controlled by the scammers, which they will
then use to break into your account at the university in order to do all sorts of nasty things.

So please be very careful, especially in the light of the compromised university accounts that were used earlier this week to launch a phishing attack from within the university.

The university is now a very popular target for phishers because they can easily gain access to personnel and student accounts as the users are not often aware of the dangers of phishing and are not informed about how to spot them.

 

 You can report phishing scams and spam in two ways:​

 

1. By reporting it on the ICT Partner Portal.​​

2. By sending an email.​​

  • Start up a new mail addressed to csirt@sun.ac.za.​​
  • Use the Title “SPAM” (without quotes) in the Subject.​​
  • With this New Mail window open, drag the suspicious spam/phishing mail from your Inbox into the New Mail Window. It will attach the mail as an enclosure and a small icon with a light yellow envelope will appear in the attachments section of the – New Mail.​​
  • Send the mail.​​ ​​

If you have accidentally clicked on the link and already given any personal details to the phishers it is vitally important that you immediately go to the USERADM page (either
http://www.sun.ac.za/password or www.sun.ac.za/useradm and change your password immediately.) Make sure the new password is completely different, and is a strong password that will not be easily guessed, as well as changing the passwords on your social media and private e-mail accounts, especially if you use the same passwords on these accounts. Contact the IT Service Desk if you are still unsure.

 

Phishing attempt from sun accounts

Tuesday, July 16th, 2019

Staff and students are still falling for this phishing scam, so please be alert when receiving ANY emails from a sun account regarding the request for a quote.

An email with the subject “RFQ” which appears to be from a sun email address was sent to staff and students. The email asks you to click on a link to view a request for a quotation. (also see image below)

This is not a legitimate email, but a phishing attempt from a compromised staff account.

Never provide any personal information by means of email. By clicking on links and providing your information, you give criminals access to your personal information and your accounts.

If you clicked on the link in this phishing email, immediately change your password on www.sun.ac.za/password. For enquiries contact the IT Service Desk by logging a request or calling 808 4367. More information on phishing is available on our blog and Twitter.

How to avoid phishing scams

Friday, May 24th, 2019

We are often asked by staff and students what they can do to stop phishing scams, and what software they should install to prevent them from becoming victims. In some cases students have asked us to fix their computers and to install software to block phishing scams.

Of course that request is impossible to fulfil. Phishing scams are like the common cold. Just like you cannot prevent the common cold, you can only adopt a lifestyle, and take precautionary measures to reduce your risk of infection. They will always be there and will always adapt and change. As long as there are people who are uninformed or careless who fall for these scams, phishing attacks will continue.

The best way to reduce your risk is to report all suspected phishing scams on ICT Partner Portal. (Full details at the end of this post). Here are some basic rules to help you to identify phishing scams:

  • Use common sense
    Never click on links, download files or open attachments in email or social media, even if it appears to be from a known, trusted source.
  • Watch out for shortened links
    Pay particularly close attention to shortened links. Always place your mouse over a web link in an email (known as “hovering”) to see if you’re being sent to the right website.
  • Does the email look suspicious?
    Read it again. Many phishing emails are obvious and will have implausible and generally suspicious content.
  • Be wary of threats and urgent deadlines
    Threats and urgency, especially coming from what claims to be a legitimate company, are a giveaway sign of phishing. Ignore the scare tactics and rather contact the company via phone.
  • Browse securely with HTTPS
    Always, where possible, use a secure website, indicated by https:// and a security “lock” icon in the browser’s address bar, to browse.
  • Never use public, unsecured Wi-Fi, including Maties Wi-Fi, for banking, shopping or entering personal information online
    Convenience should never be more important than safety.

If you do receive a phishing e-mail, please report it as soon as possible. Once you have reported the spam or phishing mail, you can delete it immediately.

You can report this on IT’s request logging system, the ICT Partner Portal.

  • Go to the ICT Partner Portal.
  • Fill in your information and add the email as an attachment. Your request will automatically be logged on the system and the appropriate measures will be taken by the system administrators to protect the rest of campus.

[ARTICLE BY DAVID WILES]

Increase in phishing attacks

Wednesday, April 3rd, 2019

Phishing attacks are on the increase due to staff and students replying to phishing emails or entering their usernames and passwords on suspicious websites.

This not only poses a security risk for the user, but also for their colleagues and more importantly, for the safety of our entire university network.

Please do not reply to any email requesting your username and password, even if it’s seemingly from someone you know. This information is used by phishing attackers to target our students and staff. By supplying your private information you are making it much easier for them to access accounts and the network.

If you think your account has been compromised or notice suspicious activity:

  • Immediately change your password on www.sun.ac.za/password.
  • Contact the IT Service Desk by logging a request or calling 808 4367.
  • More information on phishing is available on our blog and Twitter.

Protecting yourself from spearphishing attacks

Tuesday, March 12th, 2019

For a large enterprise like Stellenbosch University phishing attacks are the most common cybercrime.

In the late 1990s and early 2000s, we were all inundated with spam emails, selling everything from fake pharmaceuticals to cheap perfumes. With spam, cybercriminals use a blanket approach sending emails to as many people as possible, hoping a few gullible customers will be funding further spam emails.

General “shotgun” phishing is still a problem today, but the past 18 months have seen a rise in a more sinister form of cyberattack,  spearphishing, which is much more targeted to an individual or an enterprise’s email system.

Spearphishing is similar to phishing, it’s also a vector for identity theft where cybercriminals try to get users to hand over personal and sensitive information without their knowledge.

Cybercriminals view phishing attacks as a profitable and an easy way to gain access to an enterprise enabling them to launch more sophisticated attacks, for example, spearphishing attacks. Humans are, after all,  the weakest link and thus the most effective target for criminals looking to infiltrate a network like the university.

Even though spearphishing is more focused than its less-sophisticated relative phishing, everyone can apply the following principles to protect yourself and the university against cybercriminal activity:

Use common sense when it comes to phishing attacks
Be sensible and smart while browsing online and checking your emails. Never click on links, download files or open attachments in email or social media, even if it appears to be from a known, trusted source. You should never click on links in an email to a website unless you are absolutely sure it’s authentic. If you have any doubt, open a new browser window and type the address into the address bar. Always be wary of emails asking for confidential information – especially if it asks for personal details or banking information. The university and your bank will never request sensitive information via email. They do not need it. They have it all already.

Watch out for shortened links
Pay particularly close attention to shortened links, especially on social media. Cybercriminals often use Bit.ly, Tinyurl.com, Goo.gl or Tr.im to trick you into thinking you are clicking a legitimate link when in fact, you are being inadvertently directed to a fake site. Always place your mouse over a web link in an email (known as “hovering”) to see if you’re being sent to the right website.

Does the email look suspicious? Read it again
Many phishing emails are obvious. They will be filled with plenty of spelling mistakes, CAPITALISATION and exclamation marks. They will also have impersonal salutations – e.g. ‘Dear Valued Customer’ or ‘Dear Sir/Madam’ salutations – and will have implausible and generally suspicious content. Cybercriminals will often intentionally make mistakes in their emails bypass spam filters and improve responses. 

Be wary of threats and urgent deadlines
Sometimes the university does need you to do something urgently, however, this is an exception rather the rule. For example, you all have been getting reminders to reactivate your network account by the end of March. Threats and urgency, especially coming from what claims to be a legitimate company, are a giveaway sign of phishing. Some of these threats may include notices of a fine or advising you to take action to stop your account from being closed. Ignore the scare tactics and rather contact the company via phone.

Browse securely with HTTPS
You should always, where possible, use a secure website, indicated by https:// and a security “lock” icon in the browser’s address bar, to browse. This is particularly important when submitting sensitive information online, such as credit card details.

Never use public, unsecured Wi-Fi, including MatiesWiFi, for banking, shopping or entering personal information online. Convenience should never be more important than safety. When in doubt, use your mobile’s 3/4G or LTE connection.

[ARTICLE by David Wiles]

 

© 2013-2024 Disclaimer: The views and opinions expressed in this page are strictly those of the page author(s) and content contributor(s). The contents of this page have not been reviewed or approved by Stellenbosch University.