phishing

(Photo by Eric PIERMONT / AFP)

DHL most imitated brand in phishing scams

  • DHL takes the number one spot in Q4, 2021 for the first time, replacing Microsoft as the brand most likely to be targeted by cybercriminals in phishing scams.
  • FedEx also appeared in the top ten list for the first time in Q4 2021
  • 23% of all brand phishing attempts were related to the global logistics and shipping company

Phishing scams continue to be an ongoing problem affecting both enterprises and consumers around the world. Even though companies have invested in numerous training programs for their employees on how to identify phishing emails and avoid them, many still fall victim to phishing scams.

While most would blame the victim’s weakness in identifying phishing scams, the reality is, cybercriminals have also improved their phishing tactics. Today, phishing emails can be almost as genuine as an official email, making it harder for victims to detect. Cybercriminals are also relying heavily on social media to understand their victims more before launching a phishing attack.

Check Point Research’s Phishing Report for Q4, 2021 highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during October, November, and December last year.

According to the report, courier companies made the top 10 with DHL taking the number one spot in Q4 for the first time, replacing Microsoft as the brand most likely to be targeted by cybercriminals in phishing scams. 23% of all brand phishing attempts were related to the global logistics and shipping company, up from just 9% in Q3, as threat actors sought to take advantage of vulnerable online consumers during the busiest retail period of the year.

Microsoft, which yet again led the rankings in Q3 by accounting for 29% of all phishing attempts, only accounted for 20% of phishing scams in Q4. FedEx also appeared in the top ten list for the first time in Q4 2021, no doubt the result of threat actors trying to target vulnerable online shoppers in the run-up to the festive season as the pandemic remained a key concern.

The report also showed social media seems to solidify its position among the top three sectors imitated in phishing attempts. While Facebook has dropped out of the top ten brands most likely to be imitated, WhatsApp has moved from 6th position to 3rd, now accounting for 11% of all phishing attempts. LinkedIn has moved from 8th position to 5th, now accounting for 8% of all phishing-related attacks.

phishing scams

Left side – fraudulent login page with credentials request; right side – real login page (Source – Check Point Research)

Below are the top brands ranked by their overall appearance in brand phishing attempts:

  1. DHL (related to 23% of all phishing attacks globally)
  2. Microsoft (20%)
  3. WhatsApp (11%)
  4. Google (10%)
  5. LinkedIn (8%)
  6. Amazon (4%)
  7. FedEx (3%)
  8. Roblox (3%)
  9. Paypal (2%)
  10. Apple (2%)

For Omer Dembinsky, Data Research Group Manager at Check Point Software, it’s important to remember that cybercriminals are opportunists first and foremost. In their attempts to steal peoples’ personal data or deploy malware onto a user’s machine, criminal groups will often take advantage of consumer trends by imitating popular brands.

“This quarter, for the first time, we’ve seen global logistics company DHL top the rankings as the most likely brand to be imitated, presumably to capitalize on the soaring number of new and potentially vulnerable online shoppers during the years busiest retail period. Older users in particular, who are less likely to be as technologically savvy as younger generations, will be shopping online for the first time and might not know what to look for when it comes to things like delivery confirmation emails or tracking updates,” he added.

Dembinsky also pointed out that social media would continue to be heavily targeted by bad actors looking to take advantage of those leaning more heavily on channels like WhatsApp, Facebook, and LinkedIn as a result of remote working and other fallouts from the pandemic.

“Unfortunately, there are only so many brands like DHL, Microsoft, and WhatsApp – which represent the top 3 most imitated brands in Q4 – can do to combat phishing attempts. It’s all too easy for the human element to overlook things like misspelled domains, typos, incorrect dates, or other suspicious details, and that’s what opens the door to further damage. We’d urge all users to be very mindful of these details when dealing with the likes of DHL in the coming months,” explained Dembinsky.

Phishing scams are using brands by imitating the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site. The link to the fake website can be sent to targeted individuals by email or text message, a user can be redirected during web browsing, or it may be triggered from a fraudulent mobile application. The fake website often contains a form intended to steal users’ credentials, payment details, or other personal information.