Microsoft: The Number One Target

Global technology colossus Microsoft — which overtook Facebook this year in terms of brand impersonation — continues to be a top target in 2022, with 11,041 unique phishing URLs attributed to it. The popularity of Microsoft 365’s suite of programs among small and medium-sized businesses means the tech giant is a prime target for phishers hoping to exploit Microsoft 365 customers. Microsoft 365 cloud-based applications (formerly Office 365) used by millions of people such as Microsoft Word, Excel, Powerpoint, and Outlook are the most frequently impersonated by the phishing community, according to the report. In addition to that, compromising a Microsoft 365 account allows hackers to launch internal attacks, distribute malware, launch ransomware attacks, and exploit users via business email compromise. Powered by Vade’s artificial intelligence phishing detection, the domain isitphishing.ai reports constant phishing attacks aimed at Microsoft, Facebook, and other primary targets.

Tens of Thousands of “Unique Phishing URLs”

Apart from the Big Tech and France-based finance, instant messaging giant WhatsApp and major mobile operator Orange round out the top five list of the three most commonly impersonated brands in phishing attacks, according to Vade. Vade detected 11,041, 10,448, and 8,298 unique phishing URLs trying to exploit Microsoft, Facebook, and Crédit Agricole customers, respectively. Furthermore, 8,114 and 7,845 unique phishing URLs have been detected in connection to WhatsApp and Orange. Further down the list are companies such as Au, MTB, PayPal, La Banque Postale, and Google. According to the Phisher’s Favorites report, in Q1 of 2022, there were 81,447 unique phishing URLs detected in total. This figure fell to 53,198 in Q2. For most brands on the top 25 list, phishing instances drastically increased in Q1, the most notable being Google with an increase of 873 percent, Apple with 737 percent, and Instagram with 683 percent. The only brand to see a decline in Q1 was Facebook, according to Vade’s press release. As far as which industries were impersonated most, Vade noted that financial services led by far, followed by cloud services, eCommerce/logistics, and finally social media. Interestingly, highlights from the report state that weekdays were the most popular time for attacks.

Checkpoint Research Nods at LinkedIn

Although Vade states that Microsoft is the most impersonated brand via phishing scams, there is other research circulating. Checkpoint research has recently stated that their Q2 2022 results reflect LinkedIn is still the number one brand to be faked in phishing scams. Though Microsoft surged in popularity among online crooks — and LinkedIn is owned by Microsoft — Checkpoint still noted the brand appeared more than the tech behemoth itself.

What is Phishing?

Billions of dollars have been lost due to phishing scams which most commonly aim to compromise users via cleverly crafted emails masquerading as legitimate entities. If a user is duped into clicking a malicious link in these fraudulent emails, they could wind up on a spoofed site to enter sensitive data or credentials, or could further engage a crook, thinking they’re interacting with someone they’re not. Phishing scams that lead to data breaches are on the list of global risks, according to Allianz’s 2022 study. Giant conglomerates like Microsoft are no stranger to Microsoft Office 365 phishing campaigns impersonating their brands. Oftentimes, these sorts of crafty phishing campaigns can wind up being sold on the dark web. As 2022 continues bringing in more waves of attacks, make sure to prepare yourself by taking a look at our guide to the world of phishing.

Microsoft  Facebook Most Impersonated Brands in Phishing Attacks - 67Microsoft  Facebook Most Impersonated Brands in Phishing Attacks - 89Microsoft  Facebook Most Impersonated Brands in Phishing Attacks - 63Microsoft  Facebook Most Impersonated Brands in Phishing Attacks - 69