While tweets went silent last week, hundreds of other DDoS attacks were under way around the globe -- and several more powerful ones

Turns out Twitter, Facebook, and LiveJournal weren't the only sites hit hard by major distributed denial-of-service (DDoS) attacks late last week, and their attacks definitely weren't the biggest: More than 770 different DDoSes were spotted across the globe last Thursday.

One DDoS attack that took out a 3G mobile operator in Asia's Web portal was a powerful, 30 gigabit-per-second one, according to Craig Labovitz, chief scientist at Arbor Networks, who has been tracking the recent trends in DDoS attacks. The 30-Gbps DDoS was unusually potent; most attacks average about 1 Gbps or less, according to Arbor.

"There are hundreds of DDoS attacks any given day," Labovitz says.

Lately it seems to be the year of the DDoS, starting wtih the series of DDoS attacks in early July on high-profile U.S. federal government Websites, as well as South Korean targets. The good news is that researchers say, so far, there's no sign that the attacks on government sites were any more than disruption tactics, rather than a DDoS masking a more nefarious type of attack.

Then last week, the Twitterverse suffered tweet withdrawal on when Twitter was knocked offline for several hours by an apparent targeted DDoS attack aimed at a pro-Georgian blogger with accounts on Twitter, Facebook, and LiveJournal. But while the DDoS grabbed the attention of mainstream media and users, it was really just one of hundreds of these attacks that occur each day.

DDoS attacks aren't sophisticated, nor are they stealthy. And most of the time, they're basically just used as short-term disruption attacks for protest purposes or, sometimes, extortion. "I've been looking at these [DDoS] attacks for 10 years. It's odd that 10 years later, we're still dealing with this problem," says Jose Nazario, manager of security research for Arbor. "But it's really easy to [launch] these kinds of attacks."

As a matter of fact, it's cheaper to build out a botnet to wage DDoS attacks than it is to beef up your infrastructure with the appropriate redundancy and capacity to defend against one, Nazario says. "Configuring these devices [to combat a DDoS] is a big challenge," he says. "We have tools [out there] to defend, but they are not as cheap as running a botnet is."

Joe Stewart, director of malware research for SecureWorks, says DDoS attacks really haven't evolved much. "It's the same old DDoS botnet tools that have been around forever. They haven't really developed into anything more than we saw a few years ago in terms of they're throwing at Websites," Stewart says.

But botnet operators who DDoS have plenty of unknowing and willing recruits they can use to flood Websites with bogus traffic. And it's difficult for researchers and investigators to root out the actual botnet behind a DDoS. "We try to help out and identify some of these botnets. But a lot of times, it's [the attack] over before we can even start marshaling all of this data together and figure out where the attacks are coming from," Stewart says.

And DDoS attacks typically aren't waged from the world's biggest botnets -- the hundreds of thousands-strong spamming zombie armies that are known for traditional spam, Trojans, and in some cases, identity theft. The July attacks that hit the feds and South Korea, for instance, came from a botnet of about 35,000to 40,000 bots, SecureWorks' Stewart says. He says there are more than 1,000 botnets in reserve just waiting to DDoS. "Some are there because someone likes to wreak havoc on some IRC [Internet Relay Chat] network," he says. "A lot sit around idle."

Stewart says when he picks apart the botnets behind a DDoS, he usually finds evidence that these attackers regularly wage DDoSes. "It's obvious that these people are doing this daily...and their biz and picking out sites to extort money from, or they are or mad at someone, or [targeting] a competitor. They just launch these attacks all the time."

And according to Arbor, many of these attacks go unreported.

The 100,000 to 300,000-strong spamming botnets, meanwhile, are typically reserved for more lucrative malware and spam-spreading campaigns, SecureWorks' Stewart says.

And it's a good thing they aren't DDoS'ing, he says: "I'm not sure whose architecture could withstand a sustained attack from one of those 100,000- to 300,000-sized botnets," he says.

It used to be that DDoS attacks were all about size and flooding a router or sapping bandwidth, but that is changing, notes Arbor's Labovitz. "Now they are more focused on services and applications," he says.

Either way, DDoS attacks aren't going away, experts say. And the potential volume of these attacks on a day like last Thursday just shows how the Internet can't really be protected from them, SecureWorks' Stewart says.

"It's not possible today to prevent or eliminate DDoS attacks," he says. "We can do a better job of trying to trace them back to the source and being more cooperative among different countries in going after the people launching these attacks. But some attacks are rumored to be state-sponsored: then what do you do?

"There's just no way to make DDoS go away," he says. "We're going see these attacks continue to be effective."

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights