Recently, Cloudflare automatically detected and mitigated a 17.2 million request-per-second (rps) DDoS attack, an attack almost three times larger than previously ever reported.

For perspective on how large this attack was: Cloudflare serves over 25 million HTTP requests per second on average - this refers to the average rate of legitimate traffic in 2021 Q2 - therefore, peaking at 17.2 million rps, this attack reached 68% of our Q2 average rps rate of legitimate HTTP traffic, Cloudflare says.

According to Cloudflare researchers, a powerful botnet launched the attack, targeting a Cloudflare customer in the financial industry. The botnet bombarded the Cloudflare edge with over 330 million attack requests within seconds.

The attack traffic originated from more than 20,000 bots in 125 countries around the world. Based on the bots’ source IP addresses, almost 15% of the attack originated from Indonesia and 17% from India and Brazil, which indicates that there may be many malware-infected devices in those countries.

The 17.2 million rps attack is the most significant HTTP DDoS attack that Cloudflare has ever seen to date -almost three times the size of any other reported HTTP DDoS attack. This specific botnet targeted a different Cloudflare customer, a hosting provider, with an HTTP DDoS attack that peaked just below 8 million rps.

Tyler Shields, CMO at JupiterOne, explains, “This is very significant. The ability for a DDoS attack to reach that level of bandwidth exhaustion means that there is a significant backend infrastructure of either compromised hosts or hosts that have been scaled up with the sole purpose of sending malicious traffic. The only other way to achieve these levels of bandwidth is to couple an enormous infrastructure with some packet amplification technique. Either way, this is a meaningful attack that was not generated by a random attacker. This group is likely large, well funded, and dedicated.”

Cloudflare also reports a Mirai-variant botnet launched over a dozen UDP and TCP-based DDoS attacks that peaked multiple times above 1 Tbps, with a max peak of approximately 1.2 Tbps. The Mirai botnet, Cloudflare says, started with roughly 30K bots and slowly shrank to around 28K, and despite losing bots from its fleet, the botnet could still generate large volumes of attack traffic for short periods. In some cases, each burst lasted only a few seconds.

The attacks join the increase in Mirari-based DDoS attacks that Cloudflare observed on their network over the past weeks. In July alone, for instance, L3/4 Mirai attacks increased by 88% and L7 attacks by 9%,  

Based on the current August per-day average of the Mirai attacks, Cloudflare expects L7 Mirai DDoS attacks and other similar botnet attacks to increase by 185% and L3/4 attacks by 71% by the end of the month.

Howard Ting, CEO at Cyberhaven, says, “This is a growing problem and one that we should expect to see more of. Botnets, such as Mirai that launched the attack, heavily rely on compromised IoT devices and other unmanaged devices. As the number of these devices grows, so too does the potential army for DDoS attacks.”