The Highest Threat TLDs – Part 1

The Highest Threat TLDs – Part 1

A domain name consists of two main elements: the second-level domain name to the left of the dot—often consisting of a brand name or relevant keywords—and the domain extension or top-level domain (TLD) to the right of the dot. Domain names form the key elements of the readable web addresses allowing users to access pages on the internet and also allow the construction of email addresses.

There are different types of TLDs, including generic or global (gTLDs), that were originally intended to provide a description of the site type, such as .COM for company websites or .ORG for charitable organizations. There are also country-code TLDs (ccTLDs) for specific countries, e.g., .CO.UK for the U.K., .FR for France, etc. Finally there are a range of new gTLDs that have launched since 2013[1], usually relating to specific content types, business areas, interests, or geographic locations (e.g., .SHOP, .CLUB, .TOKYO). Each TLD is overseen by a registry organization, which manages its infrastructure.

Domain names are associated with the full spectrum of internet content, from legitimate use by brands or individuals, to infringing or criminal activity. CSC has observed that certain TLDs get used more for egregious content.

There are several possible reasons why particular TLDs are more attractive to infringers, including the cost of domain registration, and difficulties in conducting enforcement (takedown) actions against infringing content. TLDs operated by certain registries, like those offering low- or no-cost domain registrations or those with lax registration security policies, are more likely to be used for infringing activities. Additionally, domain extensions lacking well-defined, reliable enforcement routes like .VN (Vietnam) and .RU (Russia) prove to be especially high risk. Other factors are also significant; for example, a country’s wealth affects the levels of technical expertise of internet service providers (ISPs) and therefore the likelihood of domains being compromised.

In this two-part blog post, we aim to quantify the threat levels associated with specific domain extensions, i.e., the likelihood that a domain on a particular TLD might be registered for fraudulent purposes.

Part 1: Phishing site TLDs

Determining the overall threat frequency for each TLD is useful in several ways:

  • Helping to prioritize results identified via a brand protection service. For example, the TLD can be used to identify top targets for future tracking for content changes.
  • Identifying TLDs where it’s advisable to register domains featuring key brand-related strings defensively to avoid them being registered by third parties with malicious intent.
  • Identifying TLDs where it’s advantageous for brand protection service providers to offer blocks or alerts when, for example, a third party attempts to register a domain containing a brand-related term.

Analysis and discussion

For this first post, we analyzed data from CSC’s Fraud Protection services to uncover the TLDs associated with domains used for phishing activity. The analysis covers all sites detected between November 2021 and April 2022 for those TLDs with more than 10 phishing cases and where domain-based phishing cases were recorded (as opposed to subdomain-based). This yielded results for 115 distinct TLDs.

In addition, we also consider the frequency of domain use associated with threatening content across the TLD in question. We do this by expressing the raw numbers as a proportion of the total number of domains registered across the TLD[2]. We then normalize the data, so the value for the highest-threat TLD is 1, with all other values in that dataset scaled accordingly. It’s important to note that this value reflects the proportion of malicious domains across each TLD, rather than absolute numbers. Some other TLDs see high numbers of infringements by virtue of the total numbers of domain registrations across these extensions. Table 1 shows the top 20 TLDs represented in CSC’s phishing dataset (by absolute numbers), together with the normalized threat frequencies for these TLDs.

TLD% of total phishing casesTotal no. of regd. domains across TLDNormalized threat frequency within dataset
.COM45.7%221,858,3340.014
.ORG6.9%15,550,7330.031
.APP6.2%1,155,8070.377
.NET4.8%19,773,3150.017
.XYZ2.5%10,841,3040.016
.RU2.5%10,627,0330.016
.CO2.1%4,110,1320.035
.CN1.7%25,147,8160.005
.ME1.3%1,669,8000.054
.DEV1.2%391,9290.222
.BR1.2%5,519,3780.015
.TOP1.2%8,830,1420.009
.IO1.1%923,5880.085
.IN1.1%3,271,3370.023
.PAGE1.0%368,4740.195
.ID0.9%760,2400.080
.ICU0.8%7,956,3850.007
.INFO0.8%7,852,8960.007
.DE0.7%22,881,1150.002
.KE0.7%165,9070.288
Table 1: Top 20 TLDs represented in CSC’s phishing dataset, by absolute numbers.

We’ve observed similar patterns in other analyses of threatening content. Interisle’s “Malware Landscape 2022” study found that the top 10 TLDs associated with malware domains also featured a mix of legacy gTLDs (.COM at position one, .NET at five, .ORG at six, and .BIZ at 10), new gTLDs (.XYZ at position two, .CLUB at seven, and .TOP at nine) and ccTLDs (.BR, .IN, and .RU at positions three, four, and eight, respectively)[3]. Eight of these 10 extensions feature in the top 14 of CSC’s phishing list above. Similarly, the Anti-Phishing Working Group’s (APWG’s) “Phishing Activity Trends Report” for Q4 2021 analyzed top phishing TLDs, with a top nine including new gTLDs .XYZ, .BUZZ, and .VIP, and ccTLDs .BR and .IN, alongside legacy gTLDs.

New gTLDs were more than twice as extensively represented in the dataset as would be expected purely based on the total number of domains registered across these extensions[4]. A Q1 2022 study by Agari™ and PhishLabs also showed similar patterns, where the top 10 TLDs abused by phishing (by number of sites) included the new gTLDs .VIP, .XYZ, and .MONSTER, and ccTLDs .BR, .LY, and .TK[5],[6].

Table 2 shows the pattern is rather different when looking at the top TLDs by their normalized threat frequency; the list is dominated by a distinct set of ccTLDs, a smaller number of new gTLDs, and excludes many of the more popular TLDs shown previously.

TLDNormalized threat frequency within datasetTotal no. of regd. domains across TLD% of total phishing cases
.GD1.0003,3060.05%
.GY0.9104,0370.05%
.MS0.7399,4400.10%
.ZM0.5314,8380.04%
.APP0.3771,155,8076.21%
.LY0.35625,8010.13%
.KE0.288165,9070.68%
.DEV0.222391,9291.24%
.PAGE0.195368,4741.03%
.UG0.18710,8100.03%
.SN0.1879,8420.03%
.DO0.17630,2150.08%
.BD0.12737,4650.07%
.SBS0.12044,2220.08%
.NP0.11257,3790.09%
.SH0.11025,0700.04%
.NG0.097240,6680.33%
.IO0.085923,5881.11%
.ID0.080760,2400.86%
.SA0.07960,2460.07%
Table 2: Top 20 TLDs represented in CSC’s phishing dataset, by normalized threat frequency.

In the second article in this series, we compare these findings with those from additional datasets to produce an overall measure of TLD threat frequency, considering a range of fraudulent uses. We then consider cybersecurity implications, discuss mediation measures, and cover how CSC can help with this process.


[1] newgtlds.icann.org/en/program-status/delegated-strings

[2] domainnamestat.com/statistics/tldtype/all (statistics correct as of June 13, 2022)

[3] interisle.net/MalwareLandscape2022.pdf

[4] docs.apwg.org/reports/apwg_trends_report_q4_2021.pdf

[5] info.phishlabs.com/hubfs/Agari%20PhishLabs_QTTI%20Report%20-%20May%202022.pdf

[6] tripwire.com/state-of-security/security-data-protection/phishing-threat-trends-intelligence-report/