Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft Sees Spike in BEC Attacks Targeting Schools

In a series of posts on Twitter, Microsoft on Tuesday warned of an uptick in gift card-themed business email compromise (BEC) attacks targeting K-12 school teachers by impersonating their colleagues.

In a series of posts on Twitter, Microsoft on Tuesday warned of an uptick in gift card-themed business email compromise (BEC) attacks targeting K-12 school teachers by impersonating their colleagues.

“We detected a recent spike in business email compromise (BEC) attacks soliciting gift cards primarily targeting K-12 school teachers. Attackers impersonate colleagues or school officials to ask recipients to purchase various gift cards,” Microsoft Security Intelligence warned.

The attackers create fake email accounts impersonating K-12 school personnel. The accounts are created based on publicly available information, which is harvested from various websites or social media platforms. They then use these accounts to send scam emails to their targets.

The attackers abuse free email services, including Gmail, Outlook, Mail.ru, Hotmail, iCloud, and Yahoo. Microsoft said the scammers have not used email spoofing, only newly registered accounts.

Typical to BEC scams and phishing attacks, the threat actors employ various lures and scenarios to fabricate a sense of legitimacy and to suggest urgency.

BEC scam seen by Microsoft

In some of the examples the tech company has shared on Twitter, the attackers asked victims to purchase physical gift cards and send them photos of those cards, promising quick reimbursement.

According to Microsoft, the same threat actors previously used COVID-19 lures in similar gift card BEC campaigns.

In replies to Microsoft’s tweets, security researchers said such BEC attacks have been ongoing for over a year, and that universities too are being targeted, alongside K-12 environments.

Advertisement. Scroll to continue reading.

Contacted by SecurityWeek on the matter, Microsoft could not share information about the number of observed attack attempts. The company hasn’t tied these incidents to previous BEC campaigns.

To stay protected from this type of BEC attacks and other malicious activity, organizations are advised to use security solutions capable of identifying domain spoofing and impersonation attempts, and to instruct staff to always be vigilant about the content of the messages they receive.

Related: BEC Scammers Exploit Flaw to Spoof Domains of Rackspace Customers

Related: Cybercriminals Stole $15 Million From 150 Companies in BEC Attacks

Related: FBI Warns of Auto-Forwarding Email Rules Abused for BEC Scams

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.