Google, in collaboration with its Mandiant Threat Intelligence team, has issued a warning about a surge in phishing campaigns targeting higher education institutions in the United States.
These campaigns, observed since August 2024, have exploited the academic calendar and institutional trust to deceive students, faculty, and staff.
The attacks have been linked to a broader campaign dating back to at least October 2022, with thousands of users targeted monthly.
The phishing attacks are strategically timed to coincide with key academic events such as the start of the school year and financial aid deadlines.
By leveraging these high-pressure periods, attackers have successfully tricked victims into revealing sensitive credentials and financial information.
The campaigns employ various tactics, including hosting malicious Google Forms on compromised university domains and cloning university login portals to carry out payment redirection attacks.
One major campaign involved phishing emails directing recipients to fraudulent Google Forms designed to mimic legitimate university communications.
These forms often included official logos and color schemes to increase their credibility.
Victims were prompted to provide login credentials or financial details under the guise of resolving account issues or updating financial aid information.
Although these malicious forms have been removed, attackers have frequently repurposed compromised environments for new phishing attempts.
Another campaign focused on cloning university login pages and re-hosting them on attacker-controlled infrastructure.
These cloned sites used advanced techniques like JavaScript-based redirects targeting mobile users, further complicating detection efforts.
In some cases, attackers exploited these fake portals to execute payment redirection attacks, diverting funds such as financial aid disbursements or payroll into their own accounts.
A third campaign targeted faculty and staff with phishing emails promising raises or bonuses in exchange for login credentials.
Once the attackers gained access to these accounts, they used them to distribute phishing forms to students under the pretense of job applications, seeking additional personal and financial information.
The consequences of these attacks extend beyond immediate financial losses.
Educational institutions face reputational damage and operational disruptions as they work to recover stolen funds and implement enhanced security measures.
To combat these threats, Google recommends a multi-layered security approach:
Google’s Workspace Trust and Safety team continues to monitor these campaigns and urges educational institutions to remain vigilant.
By fostering awareness and adopting proactive security measures, organizations can mitigate the risks posed by increasingly sophisticated phishing attacks targeting the education sector.
Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting - Register Here
The TgToxic Android malware, initially discovered in July 2022, has undergone significant updates, enhancing its…
A critical remote code execution (RCE) vulnerability, CVE-2023-20118, affecting Cisco Small Business Routers, has become…
The Socket Research Team has uncovered a malicious npm package@ton-wallet/create designed to steal sensitive cryptocurrency…
Researchers at Palo Alto Networks have identified a new Linux malware, dubbed "Auto-Color," that has…
The Lumma Stealer malware, a sophisticated infostealer, is being actively distributed through malicious files disguised…
Cybersecurity researchers at Bitdefender Labs have uncovered a sophisticated scam targeting the Counter-Strike 2 (CS2)…