Cybercrime

FBI, CISA and MS-ISAC Warn of Cyberattacks Targeting K-12 Schools

Threat actors are targeting K-12 educational institutions in the United States to deploy ransomware, steal data, or disrupt distance learning services.

<p><strong><span><span>Threat actors are targeting K-12 educational institutions in the United States to deploy ransomware, steal data, or disrupt distance learning services.</span></span></strong></p>

Threat actors are targeting K-12 educational institutions in the United States to deploy ransomware, steal data, or disrupt distance learning services.

In a joint alert this week, the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) warned of continuous attacks targeting K-12 educational institutions.

The FBI, CISA, and MS-ISAC have received a large number of reports detailing ransomware targeting school computer systems. The incidents resulted in slowed access to the infected machines and, in some instances, made them inaccessible for distance learning and other functions.

Just as in attacks targeting businesses and industry, the ransomware operators have engaged in double extortion, stealing sensitive data and threatening to leak it on the Internet unless a ransom is paid.

According to MS-ISAC, the number of ransomware attacks on K-12 schools has increased significantly at the beginning of the 2020 school year, accounting for over half (57%) of reported incidents in August and September, compared to less than a third (28%) between January and July.

AKO, Ryuk, Maze, Nefilim, and Sodinokibi/REvil were identified as the most common ransomware families used in attacks on K-12 schools during the first nine months of 2020.

Over the past year, the FBI, CISA and MS-ISAC say, the ZeuS Trojan (targeting Windows) and the Shlayer malware downloader (targeting macOS) were the most prevalent malware families targeting K-12 schools. Agent Tesla, NanoCore, and CoinMiner round up the top 5.

K-12 schools and third-party services used for distance learning were also targeted in distributed denial-of-service (DDoS) attacks. Courtesy of DDoS-for-hire services, any wannabe criminal can launch disruptive attacks, regardless of experience level.

Advertisement. Scroll to continue reading.

Live video-conferenced classroom sessions were also disrupted by uninvited users, show reports that the FBI, CISA, and MS-ISAC have been receiving since March 2020. In addition to verbally harassing students and teachers, these uninvited guests displayed pornography and/or violent images, or doxed meeting attendees.

“In addition to the recent reporting of distance learning disruptions received by the FBI, CISA, and MS-ISAC, malicious cyber actors are expected to continue seeking opportunities to exploit the evolving remote learning environment,” the alert reads.

In their attacks, these threat actors are expected to employ social engineering tactics (usually observed in phishing attacks) to trick victims into revealing sensitive information, to target technology vulnerabilities and open/exposed ports, or exploit End-of-Life (EOL) software.

To stay protected, K-12 educational institutions should make sure apps and operating systems are up-to-date, regularly change passwords for network systems, use multi-factor authentication, disable unused technologies, audit user and administrator accounts, implement network segmentation, identify and remedy open ports, use anti-malware solutions, and educate users on phishing.

Related: CISA, FBI Warn of Attacks Targeting U.S. Think Tanks

Related: CISA Warns of Increased Use of LokiBot Malware

Related: CISA Warns of Hackers Exploiting Zerologon Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version