Security Alerts & Warnings

This page lists current warnings regarding suspicious email messages and other cybersecurity hazards at the University of Virginia.  For guidance on how to secure yourself against these hazards, be sure to visit our tip of the month.

Regarding Suspicious Email Alerts

Messages similar to the suspicious emails listed below may be related to phishing scams, schemes to commit identity theft, or other attempts to compromise users’ machines or personal information.

  • If you receive an email similar to any of the suspicious emails on this page, DO NOT respond—delete it immediately!
  • Do not click any links in the email, and do not “unsubscribe” or acknowledge the email in any way.
  • If you receive an email that appears “phishy” and are unsure if it’s legitimate, and it is not listed below, please report it to us by forwarding it to [email protected].

Security Alerts and Suspicious Items Currently Affecting UVA:

Posted:

From: on behalf of Microsoft account team
Reply-To: Microsoft account team
Date: Saturday, April 3, 2021 at 7:32 AM
To: "mst3k [at] virginia.edu"
Subject: Microsoft account team

Microsoft 365

Dear, mst3k,

Your account of mst3k [at] virginia.edu will be disconnected from sending or receiving mails from other users. because you failed to resolve errors on your mail. You need to resolve the errors or your account will be disconnected.
Follow the instruction below to resolve now.

RESOLVE ISSUE NOW

Sincerely,
virginia.edu Regards.
©Microsoft Security Team.

Posted:

rom: Mailserver virginia.edu
Sent: Thursday, March 25, 2021 3:33 AM
To: User, Typical S
Subject: FINAL WARNING; ️ ACCOUNT TEMPORARY BLOCKED - ️(5) New Pending Mails mst3k [at] virginia.edu

 

Outgoing Mail Error - 5 Incoming Mails Pending

 

 

Dear rp9d

Your e-mail storage is 99% full and cannot recieve all your incoming mails

Due to this error, 5 new mails you sent from : [email protected] are stuck in virginia.edu Server.

See below to recieve and re-send all pending emails back

Release Emails

This is a mandatory message to [email protected]<mailto:[email protected]> webmail service on virginia.edu

Posted:

From: IT_virginia.edu [mailto:abconstrucciones [at] redminettitest.com.ar]
Sent: Monday, March 22, 2021 12:25 PM
To: User, Typical S (mst3k)
Subject: mst3k [at] virginia.edu Notification 3/22/2021 4:24:45 p.m.

 

Mail Verification

Dear  mst3k

The password of your email account  mst3k [at] virginia.edu<mailto:uva-id [at] virginia.edu>  will expire on 18/03/2021

To continue using your uva-id [at] virginia.edu kindly re-confirm ownership below.

Re-confirm Password

 

Thanks,

virginia.edu Web Administrator

 

________________________________

Posted:

 

Zero-Day flaw in the Chrome web browser for Windows, Macintosh, and Linux computers

A zero-day flaw has been found in the Chrome web browser used on Windows, Macintosh, and Linux computers. The flaw (CVE-2021-21193) ranks 8.8 out of 10 on the CVSS vulnerability-rating scale, making it high-severity. The flaw is exploited if a user is running Google Chrome and clicks on a malicious link that goes to a specially crafted website that exploits the flaw (for example, by executing malicious code or even cause a denial-of-service attack on the system).

Posted:

From: Sharepoint mailto:Management [at] aroma-hor.com>>
Sent: Monday, March 8, 2021 10:34
To: User, Typical (el9q) >
Subject: virginia.edu Has Shared New Contract Document

Contract Documents
SHAREPOINT =

 A new contract documents has been shared wιth you on virginia.edu  Sharepo= ιnt Storage.

Message: Please study Documents properly fo= r contract meetιng presentatιon

Vιew virginia.edu Documents[email protected]=>

Posted:

From: Virginia TOS
Sent: Sunday, March 7, 2021 8:15 PM
To: mst3k [at] virginia.edu
Subject: Virginia Service Changes
Importance: High

Virginia IT-Team

You're required to review the attached PDF document to apply a new Office 365 services update.

Virginia Team

Posted:

From: iCloud Support
Sent: Saturday, March 6, 2021 5:03 AM
Subject: Important Notice: Information for your account

Dear Customer Apple,

 

Your account has entered from another area and has made an illegal purchase

For the security of your personal information we temporarily lock your account

To reopen your account, first verify your information

Verify Account

If you have verified your account we will review your account within 24 hours

Follow the terms and conditions apply so that your account is not in trouble

 

Apple Support

________________________________

Apple ID | Support | Privacy Policy
Copyright @ 2021 One Apple Park Way, Cupertino, CA 95014, United States All Rights Reserved.

Posted:

From: Kellars Accounts
Sent: Monday, March 1, 2021 8:20 AM
Subject: [STK] Hadfields INVOICE- Ref: 18226 A

Please find attached a document containing details of our
INVOICE- Ref: 18226 A

Any queries please contact us on 0113 307900 Regards,

Kellars Accounts Team

Posted:

Beware of "smishing" scams. 

Here is a text message received recently.

This is a scam. Just like phishing emails, do not click on any links or respond to the sender.
If you want to check the validity of the link,  you can carefully type the link into the search bar of google. 
If it's a legitimate, google will show you the webpage in its search results.  If it's not you won't find it or google may flag it as suspicious. 
Better yet, rather than try to type the link into google, go to your Netflix account the way you usually would and see if it's expiring. 

Posted:

From: CALLER(tm)/Virginia
Sent: Wednesday, February 24, 2021 4:24 PM
To: User, Typical S (mst3k)
Subject: You have new VN from "6512365134 "mst3k"

You have new VN from "6512365134

From:6512365134
Received:"February 25, 2021, 7:54:08 AM"
Duration:"00:01:24"
 File:"vmail_6512365134_7863