Network Security, Threat Intelligence

Covert Sitting Ducks domain hijacking attack poses widespread threat

Share
Today’s columnist, Zachary Curley of AT&T Business, writes about the pros and cons of ChatGPT and how developers can make best use of the new AI tool. (Stock Photo, Getty Images)

More than one million web domains could be vulnerable to the Sitting Ducks attack technique that enables domain takeovers even without account access at the DNS provider or registrar, with over 35,000 domains already compromised with the technique by Russian threat actors since 2018, reports The Hacker News.

Domains impacted by attacks with Sitting Ducks, which involves the exploitation of domain registrar and authoritative DNS provider misconfigurations and lame delegation, have been leveraged to facilitate various traffic distribution systems, sextortion scams, and fake bomb threats, according to a joint report from Infoblox and Eclypsium. "Sitting Ducks is easier to perform, more likely to succeed, and harder to detect than other well-publicized domain hijacking attack vectors, such as dangling CNAMEs," said researchers. Several versions of the attack technique were also noted by Infoblox Vice President of Threat Intelligence Renee Burton. "Sitting Ducks is easier to perform, more likely to succeed, and harder to detect than other well-publicized domain hijacking attack vectors, such as dangling CNAMEs," Burton added.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.