Phishing Landscape 2024: An Annual Study of the Scope and Distribution of Phishing

Interisle’s fourth annual study examines nearly four million phishing reports collected from May 2023 to April 2024 and provides historical measurements using over 15 million phishing reports collected at the Cybercrime Information Center over a four year period.

Findings from the study:

  • The total number of phishing attacks grew by nearly 50,000 attacks compared to last year, to just under 1.9 million incidents worldwide.
  • Phishing attacks hosted at subdomain providers increased by 51% to over 450,000 reported names, representing 24% of all phishing attacks.
  • The use of the decentralized InterPlanetary File System to host and launch phishing attacks also increased 1,300% to 19,000 reported phishing sites.
  • After the demise of the phish-friendly Freenom, cybercriminals moved to using inexpensive domain names in new gTLDs. 42% of all domains reported for phishing were registered in new gTLDs, compared to 25% last year.
  • The registration of high volumes of domain names at one time (bulk registration) accounts for 27% of all domain names used in phishing attacks.
  • Four of the top five hosting providers used by phishers to host phishing attacks were based in the United States.
  • Domain name registration policies significantly affect the level of phishing in a TLD. Robust customer verification requirements adopted by ccTLDs in Europe and the Asia-Pacific region correlate with lower levels of phishing activity.

Phishing is a global threat. Fighting it effectively will require worldwide policy and legislative attention, the cooperation of domain name registries and registrars, Internet and web hosting service providers, and national and international government agencies. Interisle recommends several measures to disrupt the phishing supply chain and effectively remediate phishing attacks.

  • Implement digital identify verification for parties wishing to bulk register domain names.
  • Adopt digital identity verification programs across the domain name, subdomain, and hosting industries.
  • Deploy automated systems to screen for suspicious patterns of domain name and subdomain registrations.
  • Implement more effective, proactive procedures to identify the use of hosting resources for cybercrime.
  • Create “Trusted Reporter” programs across industry to facilitate swift suspension of phishing resources identified by recognized and trusted cybercrime monitors.

The report emphasizes that mitigation requires cross-industry collaboration, and explains that hosting operators must also commit to these or similar proactive measures. The report also encourages governments to consider taking a more prominent role in ensuring such cybercrimes are less likely to emanate from their namespace.

The opinions, findings, and conclusions or recommendations expressed in this report are the product of independent work conducted by Interisle Consulting Group, without direction or other influence from any outside party, including parties that may have provided funding to support the work.

Comments can be submitted to criminaldomainabuse@interisle.net

Next
Next

Cybercrime Supply Chain 2023: Measurements and Assessments of Cyber Attack Resources and Where Criminals Acquire Them