Categories: Cyber CrimeSecurity

Largest Ever 400Gbps Distributed Denial of Service NTP Amplification attack hit Cloudfare

Largest Ever 400Gbps Distributed Denial of Service NTP Amplification attack hits Europe servers of anti-DDoS protection firm Cloudfare.

Despite  the Distributed Denial of Service (DDoS) attack is a type of offensive easy to arrange, it is a very insidious threat for web services. A recent analysis revealed that the Distributed Denial of Service attack are increasing in magnitude and frequency, attackers are exploring new tactics, including the Amplification Attack, a technique used to multiply the power of the attack masquerading real source.
This week the attackers have conducted the largest ever Distributed Denial of Service attack, security experts at anti-DDoS protection firm Cloudfare firm revealed that an NTP Amplification attack with a peak of 400Gbps has targeted its European data servers.

Very big NTP reflection attack hitting us right now. Appears to be bigger than the #Spamhaus attack from last year. Mitigating,”  “Someone’s got a big, new cannon. Start of ugly things to come,” Cloudflare CEO Matthew Price said in a tweet.

400Gbps is a significant amount of traffic for a Distributed Denial of Service attack, it is a volume greater than the one observed in the Spamhaus DDoS attack estimated at 300Gbps.

Attackers exploited weaknesses in the Network Time Protocol (NTP), it is a networking protocol widely used  for the clock synchronization purpose between systems over packet-switched, variable-latency data networks.

” NTP might become a vector for DDoS attacks because, like DNS, it is a simple UDP-based protocol that can be persuaded to return a large reply to a small request. Unfortunately, that prediction has come true.” reported the official post.

Recently, The US-CERT issued an Alert (TA14-017A) for

UDP-based Amplification Attacks listing the UDP protocols identified as potential attack vectors for this category of  Distributed Denial of Service attack.

  • DNS
  • NTP
  • SNMPv2
  • NetBIOS
  • SSDP
  • CharGEN
  • QOTD
  • BitTorrent
  • Kad
  • Quake Network Protocol
  • Steam Protocol
The number of NTP reflection attacks is increasing, numerous attacks have recently caused serious problems to some gaming web sites and service providers. In the following table are proposed all the protocols and related amplification factor, the one associated to NTP is scaring.
Exactly as DNS Reflection attack, in the Network Time Protocol (NTP) reflection Distributed Denial of Service the hackers sends a small spoofed 8-byte UDP packets to the vulnerable NTP server that requests megabytes of data to be sent to the target IP Address.

CVE has already coded the Network Time Protocol vulnerability as CVE-2013-5211, the attackers exploit the monlist command for the offensives.

As all versions of ntpd prior to 4.2.7 are vulnerable by default, to protect Network Time Protocol server it is necessary to update it to NTP 4.2.7, a version that has excluded the support of ‘monlist’ query substituted by a new safe ‘mrunlist’ function which uses a nonce value ensuring that received IP address match the actual requester.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  Distributed Denial of Service, cybercrime, NTP attack)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

5 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

17 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

20 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.