Noise Storms: Mysterious massive waves of spoofed traffic observed since 2020

Pierluigi Paganini September 22, 2024

GreyNoise Intelligence firm warns of a mysterious phenomenon observed since January 2020, massive waves of spoofed traffic called Noise Storms. 

GreyNoise Intelligence has been tracking a mysterious phenomenon since January 2020 consisting of massive waves of spoofed traffic, tracked by the experts as ‘Noise Storms.’ 

Despite the investigation into the traffic, the company has yet to understand which is the reason behind these storms. The strange traffic could be associated with covert communications, Distributed Denial of Service (DDoS) attacks, or misconfiguration.

The experts observed millions of spoofed IPs targeting major internet providers like Cogent, Hurricane Electric, and Lumen, while intentionally avoiding AWS. GreyNoise speculates that a sophisticated threat actor “with a clear agenda” may be behind the mysterious traffic. Though the traffic seems to originate from Brazil, links to Chinese platforms like QQ, WeChat, and WePay suggest deliberate obfuscation to conceal the true source.

“Advanced techniques such as TTL manipulation, OS emulation, and precise targeting make these Noise Storms not only difficult to detect but challenging to block.” reads the report published by GreyNoise. “These characteristics suggest a sophisticated actor with specific goals, but the ultimate purpose remains elusive. “

Traffic associated with Noise Storms is composed of millions of spoofed IP addresses generating highly unusual network activity, primarily focusing on TCP connections to port 443 (HTTPS) and ICMP packets.

However, the traffic doesn’t contain UDP packets that are usually associated with DDoS attacks, likely to avoid detection tools monitoring UDP protocol.

The experts noticed that threat actors set Time To Live (TTL) values between 120 and 200, mimicking realistic network hops and TCP traffic spoofed window sizes to emulate packets from various operating systems.

“These characteristics suggest a sophisticated actor with an agenda; however, the purpose of these activities remains unclear to experts.” continues the report. 

Recent “Noise Storms” include the ASCII string “LOVE” within ICMP packets, adding intrigue and leading experts to believe that the traffic might belong to covert communications. Analysis shows that the Autonomous System Number (ASN) linked to the traffic is connected to a Content Delivery Network (CDN) supporting major Chinese platforms like QQ, WeChat, and WePay. This raises concerns about potential deliberate obfuscation, suggesting involvement by more sophisticated actors.

“The persistence and evolution of Noise Storms over four years underscore the complexity of modern cyber threats. As these events continue to adapt and puzzle researchers, they serve as a reminder of the ever-changing landscape of internet security.” concludes the report. ‍”Noise Storms are a reminder that threats can manifest in unusual and bizarre ways, highlighting the need for adaptive strategies and tools that go beyond traditional security measures.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Noise Storms)



you might also like

leave a comment