Cybersecurity News South Africa

The most imitated brands by cybercriminals

Check Point Research (CPR) has published its new Brand Phishing Report for Q4 2021. The report highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals' personal information or payment credentials during October, November and December in 2021.
Source:
Source: Pixabay

For the first time, DHL took the number one spot in Q4, replacing Microsoft as the brand most likely to be targeted by cybercriminals in phishing scams. Twenty-three percent of all brand phishing attempts were related to the global logistics and shipping company, up from just 9% in Q3, as threat actors sought to take advantage of vulnerable online consumers during the busiest retail period of the year.

Microsoft, which yet again led the rankings in Q3 by accounting for 29% of all phishing attempts, only accounted for 20% of phishing scams in Q4. FedEx also appeared in the top ten list for the first time in Q4 2021, no doubt the result of threat actors trying to target vulnerable online shoppers in the run-up to the festive season as the pandemic remained a key concern.

Social media and phishing-related attacks

The Q4 report also reinforces an emerging trend from Q3, with social media seeming to solidify its position among the top three sectors imitated in phishing attempts. While Facebook has dropped out of the top ten brands most likely to be imitated, WhatsApp has moved from 6th position to 3rd, now accounting for 11% of all phishing attempts. LinkedIn has moved from 8th position to 5th, now accounting for 8% of all phishing-related attacks.

Omer Dembinsky, data research group manager at Check Point Software: “Q4 has confirmed what many of us were expecting. That social media would continue to be heavily targeted by bad actors looking to take advantage of those leaning more heavily on channels like WhatsApp, Facebook and LinkedIn as a result of remote working and other fallouts from the pandemic.

“Unfortunately, there’s only so much brands like DHL, Microsoft and WhatsApp - which represent the top 3 most imitated brands in Q4 - can do to combat phishing attempts. It’s all too easy for the human element to overlook things like misspelt domains, typos, incorrect dates or other suspicious details, and that’s what opens the door to further damage. We’d urge all users to be very mindful of these details when dealing with the likes of DHL in the coming months.”

In a brand phishing attack, criminals try to imitate the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site. The link to the fake website can be sent to targeted individuals by email or text message, a user can be redirected during web browsing, or it may be triggered from a fraudulent mobile application. The fake website often contains a form intended to steal users’ credentials, payment details or other personal information.

Top phishing brands in Q4 2021

Below are the top brands ranked by their overall appearance in brand phishing attempts:

  • DHL (related to 23% of all phishing attacks globally)
  • Microsoft (20%)
  • WhatsApp (11%)
  • Google (10%)
  • LinkedIn (8%)
  • Amazon (4%)
  • FedEx (3%)
  • Roblox (3%)
  • Paypal (2%)
Let's do Biz