Microsoft is Most Imitated Brand for Phishing Attempts in Q3 2020

Check Point Research issues Q3 Brand Phishing Report, highlighting the brands that hackers imitated the most to lure people into giving up personal dataSAN CARLOS, Calif., Oct. 19, 2020 (GLOBE NEWSWIRE) — Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has published its new Brand Phishing Report for Q3 2020. The report highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during July, August and September.In Q3, Microsoft was the most frequently targeted brand by cybercriminals, soaring from fifth place (relating to 7% of all brand phishing attempted globally in Q2 of 2020) to the top of the ranking. 19% of all brand phishing attempts related to the technology giant, as threat actors sought to capitalize on large numbers of employees still working remotely during the Covid-19 pandemic. For the first time in 2020, DHL entered the top 10 rankings, taking the second spot with 9% of all phishing attempts related to the company.The most likely industry to be targeted by brand phishing was technology, followed by banking and then social network. This illustrates a broad spread of some of the best-known and most used consumer sectors, particularly during the coronavirus pandemic, whereby individuals are grappling with remote working technology, potential changes to finances, and an increased use of social media.Maya Horowitz, Director, Threat Intelligence & Research, Products at Check Point said: “In this past quarter, we saw the highest increase in email phishing attacks of all platforms compared to Q2, with Microsoft being the most impersonated brand. This has been driven by threat actors taking advantage of the mass migration to remote working forced by the Covid-19 pandemic, to target employees with fake emails asking them to reset their Microsoft Office 365 credentials. As always, we encourage users to be cautious when divulging personal data and credentials to business applications, and to think twice before opening email attachments or links, especially emails that claim to from companies, such as Microsoft or Google, who are most likely to be impersonated.”In a brand phishing attack, criminals try to imitate the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site. The link to the fake website can be sent to targeted individuals by email or text message, a user can be redirected during web browsing, or it may be triggered from a fraudulent mobile application. The fake website often contains a form intended to steal users’ credentials, payment details or other personal information.Top phishing brands in Q3 2020The top brands are ranked by their overall appearance in brand phishing attempts:Microsoft (related to 19% of all brand phishing attempts globally)DHL (9%)Google (9%)PayPal (6%)Netflix (6%)Facebook (5%)Apple (5%)Whatsapp (5%)Amazon (4%)Instagram (4%)Top phishing brands by platformDuring Q3 2020, email phishing was the most prominent type of brand phishing platform, accounting for 44% of attacks, closely followed by web phishing, which was the second most attacked platform compared to Q2, where it ranked first. The top phishing brands exploited by email phishing attacks were Microsoft, DHL and Apple, in that order.Email (44% of all phishing attacks during Q3)MicrosoftDHLApple
Web (43% of all phishing attacks during Q3)MicrosoftGooglePayPal
Mobile (12% of all phishing attacks during Q3)WhatsappPayPalFacebook
Example: Microsoft Phishing Email Aims to Steal Credentials
During mid-August, Check Point researchers witnessed a malicious phishing email trying to steal credentials of Microsoft accounts. The attacker was trying to lure the victim to click on a malicious link which redirects the user to a fraudulent Microsoft login page.
Example B: Amazon Phishing Email Attempts Credential Information Theft
During September, Check Point researchers noticed a malicious phishing email which was allegedly sent by Amazon and was trying to steal user’s credit information. The email said that the user’s account was disabled due to too many login failures and pointed the user to a fraudulent Amazon billing center website in which the user is instructed to enter billing information.
Check Point’s Brand Phishing Report is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database holds over 250 million addresses analyzed for bot discovery, more than 11 million malware signatures and over 5.5 million infected websites and identifies millions of malware types daily.Follow Check Point Research via:
Blog: https://research.checkpoint.com/
Twitter: https://twitter.com/_cpresearch_
About Check Point Research
Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.
About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally.  Check Point’s solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and advanced targeted threats. Check Point offers a multilevel security architecture, “Infinity Total Protection with Gen V advanced threat prevention”, this combined product architecture defends an enterprises’ cloud, network and mobile devices. Check Point provides the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.


Bay Street News

Contact Us

We're not around right now. But you can send us an email and we'll get back to you, asap.

Not readable? Change text. captcha txt

Start typing and press Enter to search