zeroBS continuously collects informations and status reports on the subject of infrastructure and application security vs DDoS-Threats. In this article we provide an condensed overview of trends and developments.

additionally we track DDoS-ThreatLevels in different flavors:


2023

Summary

  • hacktivsm continues and grows, with groups and targets are found worldwide, fuling nearly any conflict
  • a strong shift towards layer-7/stack/protocol-attacks are seen across many vendors, while the numbers of volumetric attacks decrease
  • within layer7, HTTP/2 - attacks are becoming a well used tool for sophisticated threat actors
  • browserbots are very common among booterservices and botnet-to-rent
  • GeoIP-restriction-mitigation has been seen in larger attacks and adopted by booterservices, utilizing open and paid proxy-services
  • sophistication continues to advance amongst threat-actors, whilst they develop new TTPS to evade mitigation-systems, as Akamai stated it: "Dynamic and adaptive strikes, based on defenders’ responses"
  • the more professional actors also targeting APIs and "supplychain" (API-Integration, like payment-providers)
  • the trend towards serverbased-botnets, as seen since 2021, continues, with the strongest attacks attributed to them
  • IoT-botnets raise in size globally from total of 200.000 to 1.000.000 infected devices cummulated
  • simple UDP reflection/amplification is declining, direct-path, complex and multivector - attacks are taking the lead
  • direct DNS - attack (DNS Layer 7 aka DNSFlood) outstrip DNS reflection/amplification attacks (UDPFlood)
  • botnet-providers find telegram as a good sales-channel

References, Reports and selected Readings


physical DDOS // Cheap Radio Hack Disrupted Poland's Railway System


Avg Botnet-Size

TA DDoS

  • NoName057 | analysis
  • XAKNet (HackNet)
  • Cyber Army of Russia
  • Deadnet
  • KillNet / UserSec
  • Anonymous Sudan | interview


2022

due to the mass of events and new actors, we stopped recording the known attacks

Summary

  • general trend: frequency goes down, quality goes up

  • OSINT is the big newcomer in 2022, giving attackers the ability to find and attack weak spots in targets networks/application (hello kitty KillNet/Noname et al

  • once-sophisticated Attacks hit the Mainstream (TCP-DirectPath, Carpetbombing, DNS-DDoS): Neustar & Netscout are seeing CarpetBombing arriving in the mainstream, where in Q3/Q4 50% of attacks against networks are leveraging CarpetBombing-Attacks (Neustar, Netscout)

  • Server-based Botnets are back again and have a stable 5-10k - size

  • TCP DirectPath has been seen as a dominant and most successful attackvector in more-than-average-attacks

  • DDoS - Threat actors custom-tailor each attack ("surgical methods", Lumen) to bypass multiple layers of DDoS mitigation and protection, both cloud-based and on premises.

  • HitAnd Run-Attacks (Short-term, Testing defense only)

  • DDoS as third ransom-vector by Ransomware-Gangs

  • strong hacktivism-activities due to geopolitical events (Ukraine-War, Iran uprising etc) fuel the DDoS-Threat-Landscape

References & Reports

TA DDoS

  • NoName057
  • XAKNet (HackNet)
  • Cyber Army of Russia
  • Deadnet
  • KillNet

2021

TL;DR: attackers get more advanced, but experienced protectors know how to cope with the attacks

The DDoS-Threat-Situation has not really improved in recent years, and DDoS-based extortion still seems lucrative enough. Furthermore, we see a Renaissance of DDoS-Attacks in 2021 for many actors, either extortion, hacktivism or your average "sportsman".

since 2020, a DDoS ransomware gang with changing names has been very active (tracked by us here ), attacking unprotected companies with highly targeted attacks. Trademark of this gang:

  • customized and targeted attacks after reconnaissance with high penetrating power.
  • APT-mocking with constantly new names (Fancy Bear, Armada Collective, Lazarus Group, or REvil lately)
  • attacks on multiple targets of one industry (so far: banks, travel, ISP, telcos, VOIP providers, gaming industry, email providers)
  • global scale attacks

  • DDoS campaigns in 2021 have become more targeted, multi-vector and persistent (Neustar, Netscout)
  • Ransom DDoS (RDDoS) campaigns got a substantial boost (ENISA, Cloudflare, Netscout)
  • cybercrime-as-a-service (aka: Booter/Stresser-services) works as an amplifier of web-based and volumetric DDoS attacks

  • TCP-based attack vectors are coming into focus due to
    new researchpapers (link to paper directly ), which suggest a huge potential in TCP volumetric attacks
  • TCP-Amplification and Reflection will become a major threat in the coming years, especially with amplification-rates > 1000. we expect advanced adversaries using this vector more and more successfully, and already have seen well done TCP-attacks
  • DDoS is moving towards mobile networks and IoT (ENISA), supporting localised DDoS where an attacker interferes with the connectivity of a specific area threating services like onlinebanking and any service with a large customerbase using mobile devices/connection
  • Recon, target-analysis and mitigation-monitoring is quite common with Ransom DDoS and advanced attackers (multiple sources and DFIR)
  • Botnet-Size of 50.000 Bots and more is the new norm for IoT-Botnets
  • 1TB/s volumetric attacks defines the new upper level and has been seen by many providers (Netscout, Cloudlfare, Google, Neustar)
  • streetprices for DDoS-Attacks kept stable in the last 2 years
  • DTLS and GRE are emerging vectors
  • 60% of all DDoS-Attacks are application-based and non-volumetric

Reports and Analysis

disclaimer: we refer to reports and analysis with benefit for technical personel/blueteams

  • The current ENISA-REPORT covers DDoS in detail in section 8. THREATS AGAINST AVAILABILITY AND INTEGRITY. Organizations in Europe should be aware that "... the threat potential of DDoS attacks is higher than its current impact in the EU ...", which may well lead to an increase in attacks in the EU area.
  • NETSCOUTs 2021 Threat Intelligence Report provides a very detailed development, analysis and overview of the DDoS threat situation in 2021, compared to previous years. One of the keyfindings (besides whatr has been covered above): TB-attacks starts to become "the norm"
  • Cloudflares report on a 17.2Mio RPS DDoS attack offers an interesting insight into a large Mirai-Botnet.
  • DDoS Attack Trends for Q3 2021 by Cloudflare gives an excellent overview about the global activities and trends.
  • Google: Exponential growth in DDoS attack volumes from 2020 ist a very interesting read about large-scale DDoS-Attacks, trends and attacker-capabilities



2018

Intro

zeroBS sammelt die wichtigsten Informationen und Status-Reports (Akamai, Neustar, Verisign, Qihoo 360) zum Thema Infrastruktursicherheit / Lage auf dem DDoS-Sektor, und gibt in diesem Artikel eine Übersicht über die wichtigsten Aussagen, Trends und Inhalte.

https://ddosmon.net/insight/

https://blogs.akamai.com/2018/06/summer-soti---ddos-by-the-numbers.html

https://securityledger.com/2018/06/akamai-report-finds-ddos-attacks-more-sophisticated-adaptive/

https://www.corero.com/blog/890-the-current-state-of-ddos-attacks-are-they-getting-smarter.html

https://www.verisign.com/en_GB/security-services/ddos-protection/ddos-report/index.xhtml

https://www.security.neustar/blog/Neustar-DDoS-and-Cyber-Security-Report-Wins-InfoSec-Award-for-Research-Report

visibility / tools

https://blog.radware.com/security/2016/03/how-to-prepare-for-a-ddos-attack/

Referenzen

  1. Netscout/Arbor: INSIGHT INTO THE Global Threat Landscape
    NETSCOUT Arbor's 13th Annual Worldwide Infrastructure Security Report
  2. Akamai: SUMMER SOTI - DDOS BY THE NUMBERS
  3. Verisign: Distributed Denial of Service Trends Report
  4. Neustar: Global DDoS Attacks & Cyber Security Insights Report