Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Small Botnet Launches Record-Breaking 26 Million RPS DDoS Attack

Security and web performance services provider Cloudflare this week announced that it has mitigated a record-breaking distributed denial-of-service (DDoS) attack that peaked at 26 million requests-per-second (RPS).

Security and web performance services provider Cloudflare this week announced that it has mitigated a record-breaking distributed denial-of-service (DDoS) attack that peaked at 26 million requests-per-second (RPS).

Considered the largest HTTPS DDoS attack on record, the assault was launched by a botnet of roughly 5,000 devices.

According to Cloudflare, the attack originated mostly from cloud service providers instead of residential internet services providers, which explains its size and suggests that hijacked virtual machines and powerful servers were abused during the assault.

“On average, each node generated approximately 5,200 RPS at peak,” the web protection company notes.

The attack should also be seen as evidence of the power that hijacked cloud resources provide when compared to much weaker consumer devices such as Internet of Things (IoT) products.

For comparison, a botnet of 730,000 devices was observed generating roughly 1 million RPS, which makes the botnet behind the 26 million RPS DDoS attack 4,000 times stronger.

Within roughly 30 seconds, the botnet generated over 212 million HTTPS requests originating from more than 1,500 networks located in 121 countries. Indonesia, the United States, Brazil, and Russia were the top source countries, with the French OVH, the Indonesian Telkomnet, the US-based iboss and the Libyan Ajeel being the top source networks.

Record HTTPS RPS DDoS attack

“Worth noting that this attack was over HTTPS. HTTPS DDoS attacks are more expensive in terms of required computational resources because of the higher cost of establishing a secure TLS encrypted connection,” Cloudflare notes.

Advertisement. Scroll to continue reading.

DDoS attacks conducted over encrypted connections cost more for both the attacker and the victim.

The attack came roughly two months after a Cloudflare client was targeted in a 15.3 million RPS HTTPS DDoS attack. In August 2021, the company mitigated a 17.2 million RPS attack that was conducted over HTTP.

Related: Mēris Botnet Flexes Muscles With 22 Million RPS DDoS Attack

Related: DDoS Attacks Abuse Network Middleboxes for Reflection, Amplification

Related: Mitel Devices Abused for DDoS Vector With Record-Breaking Amplification Ratio

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.