Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Social Now Among Top Three Sectors to be Imitated in Phishing Attempts in Q3 2021

October 2021 by Check Point Research Team

Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. has published its new Brand Phishing Report for Q3 2021. The report highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during July, August and September.

In Q3, Microsoft continued its reign as the brand most frequently targeted by cybercriminals, albeit at a slightly lower rate. Twenty-nine percent of all brand phishing attempts were related to the technology giant, down from 45% in Q2 2021, as threat actors continue to target vulnerable, distributed workforces during the COVID-19 pandemic. Amazon has replaced DHL in second position, accounting for 13% of all phishing attempts versus 11% in the previous quarter, as criminals look to take advantage of online shopping in the run-up to the holiday season.

The report also reveals that, for the first time this year, social was among the top three sectors to be imitated in phishing attempts, with WhatsApp, LinkedIn and Facebook all appearing in the top ten list of most imitated brands.

“Threat actors are constantly trying to innovate their attempts to steal peoples’ personal data by impersonating leading brands. For the first time this year, social channels have become one of the top three categories exploited by cybercriminals, no doubt in an attempt to take advantage of the increasing number of people working and communicating remotely in the wake of the pandemic,” said Omer Dembinsky, Data Research Group Manager at Check Point Software. “Unfortunately, there’s only so much these brands can do to help combat phishing attempts. So often, it’s the human element that often fails to pick up on a misspelt domain, an incorrect date, or another suspicious detail in a text or email. As always, we encourage users to be cautious when divulging their data, and to think twice before opening email attachments or links, especially emails that claim to be from companies such as Amazon, Microsoft or DHL as they are the most likely to be imitated. Following the data from Q3, we’d also urge users to be vigilant when it comes to any emails or other communications that appear to be from social media channels such as Facebook or WhatsApp.”

In a brand phishing attack, criminals try to imitate the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site. The link to the fake website can be sent to targeted individuals by email or text message, a user can be redirected during web browsing, or it may be triggered from a fraudulent mobile application. The fake website often contains a form intended to steal users’ credentials, payment details or other personal information.

Top phishing brands in Q3 2021

Below are the top brands ranked by their overall appearance in brand phishing attempts:

1. Microsoft (related to 29% of all phishing attacks globally)

2. Amazon (13%)

3. DHL (9%)

4. Bestbuy (8%)

5. Google (6%)

6. WhatsApp (3%)

7. Netflix (2.6%)

8. LinkedIn (2.5%)

9. Paypal (2.3%)

10. Facebook (2.2%)


Google Phishing Email - Credentials Theft Example

During this quarter, we witnessed a malicious phishing mail that was trying to steal access credentials to a Google account. The email (see Figure 1), which was sent from the email address Google (no-reply@accounts[.]google[.]com), contained the subject “Help strengthen the security of your Google Account”. In the following fraudulent email we notice the year wasn’t changed (“2020 Google”). The attacker was trying to lure the victim to click on a malicious link (http://router-ac1182f5-3c35-4648-99ab-275a82a80541[.]eastus[.]cloudapp[.]azure[.]com) which redirects the user to a fraudulent malicious login page that looks like the real Google login website (see Figure 2). In the malicious link, the user needed to enter their Google account details.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts