Microsoft Continues to be Most Imitated Brand for Phishing Attempts in Q4 2020


Check Point Research issues Q4 Brand Phishing Report, highlighting the leading brands that hackers imitated in attempts to lure people into giving up personal data

SAN CARLOS, Calif., Jan. 14, 2021 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has published its new Brand Phishing Report for Q4 2020. The report highlights the brands, which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during October, November and December.

In Q4, Microsoft was again the brand most frequently targeted by cybercriminals, as it was in Q3 2020. Forty-three percent of all brand phishing attempts related to the technology giant (up from 19% in Q3), as threat actors continued to try to capitalize on people working remotely during the Covid-19 pandemic’s second wave. DHL maintained its position as the second most impersonated brand, with 18% of all phishing attempts related to it as criminals tried to take advantage of the online shopping season in November and December.

The most likely industry to be targeted by brand phishing was technology, followed by shipping and retail, showing how threat actors are using well-known brands in these sectors to trick users as they grapple with remote working technology and order goods online during peak shopping periods.

“Criminals increased their attempts in Q4 2020 to steal peoples’ personal data by impersonating leading brands, and our data clearly shows how they change their phishing tactics to increase their chances of success” Said Maya Horowitz, Director, Threat Intelligence & Research, Products at Check Point. “As always, we encourage users to be cautious when divulging personal data and credentials to business applications, and to think twice before opening email attachments or links, especially emails that claim to from companies, such as Microsoft or Google, that are most likely to be impersonated.”

In a brand phishing attack, criminals try to imitate the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site. The link to the fake website can be sent to targeted individuals by email or text message, a user can be redirected during web browsing, or it may be triggered from a fraudulent mobile application. The fake website often contains a form intended to steal users’ credentials, payment details or other personal information.

Top phishing brands in Q4 2020
The top brands are ranked by their overall appearance in brand phishing attempts:

  1. Microsoft (related to 43% of all brand phishing attempts globally)
  2. DHL (18%)
  3. LinkedIn (6%)
  4. Amazon (5%)
  5. Rakuten (4%)
  6. IKEA (3%)
  7. Google (2%)
  8. Paypal (2%)
  9. Chase (2%)
  10. Yahoo (1%)

DHL phishing email – password theft example
During November we noticed a malicious phishing email which used DHL’s branding and was trying to steal users’ passwords. The email which was sent from the spoofed email address Parcel.docs@dhl.com, contained the subject “RE: Your DHL parcel (Available for pick up) – [<recipient email>]” with the user’s email. The attacker was trying to lure the victim to click on a malicious link, which redirected the user to a fraudulent login page in which the user needed to key in their password, which would then be sent to the site selected by the attacker (https://ipostagepay[.]ru/[.]mm0/).

Microsoft phishing email – credentials theft example
During December we observed a malicious phishing email which was trying to steal credentials of Microsoft Office 365 account users. The email contained the subject “Doc(s) Daily delivery #- <ID Number>” and the content impersonated eFax service. After the user clicks on the link, they are taken to another document which redirects the user to a fraudulent Microsoft login page.

Check Point’s Brand Phishing Report is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime, which delivers threat data, and attack trends from a global network of threat sensors. The ThreatCloud database inspects over 3 billion websites and 600 million files daily, and identifies more than 250 million malware activities every day.

Follow Check Point Research via:
Blog: https://research.checkpoint.com/
Twitter: https://twitter.com/_cpresearch_

About Check Point Research
Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 200 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally.  Check Point’s solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and advanced targeted threats. Check Point offers a multilevel security architecture, “Infinity Total Protection with Gen V advanced threat prevention”, this combined product architecture defends an enterprises’ cloud, network and mobile devices. Check Point provides the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

MEDIA CONTACT:INVESTOR CONTACT:
Emilie Beneitez LefebvreKip E. Meintzer
Check Point Software TechnologiesCheck Point Software Technologies
press@checkpoint.com ir@us.checkpoint.com