CN118713841A - A method and device for monitoring distributed denial of service attacks - Google Patents
A method and device for monitoring distributed denial of service attacks Download PDFInfo
- Publication number
- CN118713841A CN118713841A CN202310258119.8A CN202310258119A CN118713841A CN 118713841 A CN118713841 A CN 118713841A CN 202310258119 A CN202310258119 A CN 202310258119A CN 118713841 A CN118713841 A CN 118713841A
- Authority
- CN
- China
- Prior art keywords
- information
- attack
- central control
- ddos
- control server
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/141—Setup of application sessions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/144—Detection or countermeasures against botnets
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Computer And Data Communications (AREA)
Abstract
本申请提供一种分布式拒绝服务攻击的监测方法,包括获取多个种类的DDoS僵尸木马样本,对每个种类的DDoS僵尸木马样本进行分析,得到僵尸网络对应的中控服务器的地址信息和通信协议信息;基于中控服务器的地址信息和通信协议信息与中控服务器建立通信连接;接收中控服务器发送的DDoS攻击指令;对DDoS攻击指令进行分析,得到DDoS攻击信息。本申请提供的DDoS的监测方法,通过模拟僵尸主机与中控服务器通信,套取中控服务器发出的DDoS攻击指令,通过分析攻击指令得到DDoS攻击信息在DDoS攻击流量到来之前获知DDoS攻击信息,提高对DDoS攻击监测的准确率。
The present application provides a method for monitoring distributed denial of service attacks, including obtaining multiple types of DDoS zombie Trojan samples, analyzing each type of DDoS zombie Trojan sample, obtaining the address information and communication protocol information of the central control server corresponding to the botnet; establishing a communication connection with the central control server based on the address information and communication protocol information of the central control server; receiving the DDoS attack instructions sent by the central control server; analyzing the DDoS attack instructions to obtain DDoS attack information. The DDoS monitoring method provided in the present application simulates the communication between the zombie host and the central control server, extracts the DDoS attack instructions sent by the central control server, obtains the DDoS attack information by analyzing the attack instructions, and obtains the DDoS attack information before the DDoS attack traffic arrives, thereby improving the accuracy of DDoS attack monitoring.
Description
技术领域Technical Field
本申请涉及通信技术领域,尤其涉及一种分布式拒绝服务攻击的监测方法及装置。The present application relates to the field of communication technology, and in particular to a method and device for monitoring distributed denial of service attacks.
背景技术Background Art
分布式拒绝服务(distributed denial of service,DDoS)攻击是通过大规模互联网流量淹没目标服务器或其周边基础设施,以破坏目标服务器、服务或网络正常流量的恶意行为。A distributed denial of service (DDoS) attack is a malicious act that uses massive Internet traffic to overwhelm the target server or its surrounding infrastructure in order to disrupt the target server, service, or normal network traffic.
DDoS攻击利用多台受损计算机系统作为攻击流量来源以达到攻击效果。利用的机器可以包括计算机,也可以包括其他联网资源(如IoT设备)。DDoS attacks use multiple compromised computer systems as the source of attack traffic to achieve the attack effect. The machines used can include computers, but also other networked resources (such as IoT devices).
总体而言,DDoS攻击好比高速公路发生交通堵塞,妨碍常规车辆抵达预定目的地。In general, a DDoS attack can be likened to a traffic jam on a highway, preventing regular vehicles from reaching their intended destinations.
DDoS攻击是通过连接互联网的计算机网络进行的。这些网络由计算机和其他设备(例如IoT设备)组成,它们感染了恶意软件,从而被攻击者远程控制。这些个体设备称为肉鸡(或僵尸主机),至少一组肉鸡组成僵尸网络。DDoS attacks are carried out through computer networks connected to the Internet. These networks consist of computers and other devices (such as IoT devices) that are infected with malware and thus remotely controlled by attackers. These individual devices are called zombies (or bots), and at least a group of zombies constitute a botnet.
一旦建立了僵尸网络,攻击者就可通过向每个“肉鸡”发送远程指令来发动攻击。当僵尸网络将受害者的服务器或网络作为目标时,每个“肉鸡”会将请求发送到目标的IP地址,这可能导致服务器或网络不堪重负,从而造成对正常流量的拒绝服务。Once a botnet is established, the attacker can launch an attack by sending remote commands to each "zombie". When the botnet targets the victim's server or network, each "zombie" will send requests to the target's IP address, which may cause the server or network to be overwhelmed, resulting in a denial of service for normal traffic.
由于每个“肉鸡”都是合法的互联网设备,因而可能很难区分攻击流量与正常流量。Because each zombie is a legitimate Internet device, it can be difficult to distinguish attack traffic from normal traffic.
发明内容Summary of the invention
本申请的实施例提供一种分布式拒绝服务攻击的监测方法及装置,降低DDoS攻击的误报率,提高对DDoS攻击监测的准确率。The embodiments of the present application provide a method and device for monitoring distributed denial of service attacks, which reduce the false alarm rate of DDoS attacks and improve the accuracy of DDoS attack monitoring.
第一方面,本申请实施例提供了一种分布式拒绝服务攻击的监测方法,包括获取多个种类的DDoS僵尸木马样本,对每个种类的DDoS僵尸木马样本进行分析,得到僵尸网络对应的中控服务器的地址信息和通信协议信息;基于中控服务器的地址信息和通信协议信息与中控服务器建立通信连接;接收中控服务器发送的DDoS攻击指令;对DDoS攻击指令进行分析,得到DDoS攻击信息;基于DDoS攻击信息,对网络中的DDoS攻击进行监测。In a first aspect, an embodiment of the present application provides a method for monitoring a distributed denial of service attack, comprising obtaining multiple types of DDoS zombie Trojan samples, analyzing each type of DDoS zombie Trojan sample, and obtaining address information and communication protocol information of a central control server corresponding to the zombie network; establishing a communication connection with the central control server based on the address information and communication protocol information of the central control server; receiving a DDoS attack instruction sent by the central control server; analyzing the DDoS attack instruction to obtain DDoS attack information; and monitoring DDoS attacks in the network based on the DDoS attack information.
获取DDoS僵尸木马样本的方式有多种,例如,通过爬虫、情报购买等方式大批量获取DDoS僵尸木马样本。There are many ways to obtain DDoS zombie Trojan samples, for example, obtaining DDoS zombie Trojan samples in large quantities through crawlers, intelligence purchase, etc.
本申请提供的DDoS的监测方法,通过分析DDoS僵尸木马样本,得到该DDoS僵尸木马样本所属的僵尸网络对应的中控服务器地址和通信协议,根据该通信协议模拟僵尸主机与中控服务器通信,套取中控服务器发出的DDoS攻击指令,通过分析攻击指令得到DDoS攻击信息,基于DDoS攻击信息对网络中的DDoS攻击进行监测,提高对DDoS攻击监测的准确率。The DDoS monitoring method provided by the present application obtains the central control server address and communication protocol corresponding to the botnet to which the DDoS botnet sample belongs by analyzing the DDoS botnet sample, simulates the communication between the bot host and the central control server according to the communication protocol, obtains the DDoS attack instructions issued by the central control server, obtains the DDoS attack information by analyzing the attack instructions, monitors the DDoS attacks in the network based on the DDoS attack information, and improves the accuracy of DDoS attack monitoring.
在一个可能的实现中,基于中控服务器的地址信息和通信协议信息与中控服务器建立通信连接的具体实现为:基于中控服务器的地址信息和通信协议信息,确定僵尸主机模拟程序;加载运行僵尸主机模拟程序,与中控服务器建立通信连接。In one possible implementation, the specific implementation of establishing a communication connection with the central control server based on the address information and communication protocol information of the central control server is: determining a zombie host simulation program based on the address information and communication protocol information of the central control server; loading and running the zombie host simulation program, and establishing a communication connection with the central control server.
通过分析DDoS僵尸木马得到的僵尸网络的通信协议信息和中控服务器的地址,确定僵尸模拟程序,通过模拟僵尸主机和中控服务器建立通信连接,以便于套取攻击指令。By analyzing the communication protocol information of the botnet and the address of the central control server obtained by the DDoS bot Trojan, the bot simulation program is determined, and a communication connection is established between the bot host and the central control server to facilitate the extraction of attack instructions.
在一个可能的实现中,加载运行所述僵尸主机模拟程序,与中控服务器建立通信连接,的具体实现为:将僵尸主机模拟程序进行插件化处理,得到僵尸主机模拟插件;构建第一容器镜像,第一容器镜像包括代理(agent)程序,代理程序加载僵尸主机模拟插件;运行第一容器镜像,与中控服务器建立通信连接。In one possible implementation, the zombie host simulation program is loaded and run, and a communication connection is established with the central control server. The specific implementation is: the zombie host simulation program is plug-in processed to obtain a zombie host simulation plug-in; a first container image is constructed, the first container image includes an agent program, and the agent program loads the zombie host simulation plug-in; the first container image is run, and a communication connection is established with the central control server.
在该可能的实现中,通过将僵尸主机模拟程序插件化,方便通过动态加载的方式加载到进程序中,容器化僵尸主机模拟程序,占用物理资源少,启动更迅速。In this possible implementation, by making the zombie host simulation program a plug-in, it is convenient to load it into the program through dynamic loading, and the zombie host simulation program is containerized, which occupies less physical resources and starts faster.
在另一个可能的实现中,中控服务器地址信息包括中控服务器的域名和通信端口,或中控服务器的IP地址和通信端口。In another possible implementation, the central control server address information includes the domain name and communication port of the central control server, or the IP address and communication port of the central control server.
在另一个可能的实现中,通信协议信息包括握手信息、心跳信息、攻击指令信息和攻击载荷信息中的一种或多种。In another possible implementation, the communication protocol information includes one or more of handshake information, heartbeat information, attack instruction information, and attack payload information.
在另一个可能的实现中,攻击信息包括攻击目标信息、攻击载荷信息、攻击事件信息和攻击时长信息中的一个或多个。In another possible implementation, the attack information includes one or more of attack target information, attack payload information, attack event information, and attack duration information.
在一个示例中,本申请提供的分布式拒绝服务攻击的监测方法还包括基于攻击目标信息确定攻击目标节点,向攻击目标节点发送DDoS预警。也就是说,在DDoS攻击到来之前,向攻击目标发出攻击预警,以便攻击目标对攻击进行处置,提高对DDoS攻击的响应和处置效率。In one example, the distributed denial of service attack monitoring method provided by the present application further includes determining the attack target node based on the attack target information, and sending a DDoS warning to the attack target node. That is, before the DDoS attack arrives, an attack warning is sent to the attack target so that the attack target can deal with the attack, thereby improving the response and handling efficiency of the DDoS attack.
在另一个可能的实现中,本申请提供的分布式拒绝服务攻击的监测方法还包括:基于通信协议信息,广播连接请求;将响应连接请求与通信协议相符的网络节点,确定为僵尸网络的中控服务器。In another possible implementation, the distributed denial of service attack monitoring method provided by the present application further includes: broadcasting a connection request based on communication protocol information; and determining a network node that responds to the connection request in accordance with the communication protocol as a central control server of the botnet.
示例性的,使用僵尸网络与中控服务器之间的通信协议,如通信协议中特定的握手、心跳协议,尝试连接互联网上公开IP地址和通信端口,如果得到与协议相符的响应,则将发出响应的服务器确定为新的中控服务器,也即通过通信协议嗅探的方式对互联网地址空间进行嗅探,从而发现更多的中控服务器,提升DDoS攻击的发现率。Exemplarily, the communication protocol between the botnet and the central control server is used, such as the specific handshake and heartbeat protocols in the communication protocol, to try to connect to the public IP address and communication port on the Internet. If a response consistent with the protocol is obtained, the server that sends the response is determined to be a new central control server. In other words, the Internet address space is sniffed by sniffing the communication protocol, thereby discovering more central control servers and improving the detection rate of DDoS attacks.
在另一个可能的实现中,本申请提供的分布式拒绝服务攻击的监测方法还包括:基于通信协议信息,监控网络中的流量;将与通信协议信息匹配的流量对应的网络节点,确定为僵尸主机。In another possible implementation, the distributed denial of service attack monitoring method provided by the present application also includes: monitoring the traffic in the network based on the communication protocol information; and determining the network node corresponding to the traffic matching the communication protocol information as a zombie host.
在该可能的实现中,借助发现的僵尸网络与中控服务器之间的通信协议,生成流量监测模型,监控网络边界的流量,以发现存在于系统中的僵尸主机。In this possible implementation, a traffic monitoring model is generated by using the communication protocol between the discovered botnet and the central control server to monitor the traffic at the network boundary to discover the zombie hosts existing in the system.
在另一个可能的实现中,本申请提供的分布式拒绝服务攻击的监测方法还包括:将监测结果进行显示,监测结果包括中控服务器的分布位置信息、DDoS攻击数量信息、僵尸网络主机信息、DDoS攻击时间信息、被攻击目标的分布位置信息、被攻击目标的所有者信息、被攻击目标的被攻击次数信息、被攻击目标的被攻击时间信息中的一个或多个,通过将DDoS攻击的相关信息进行显示,以便于用户了解监测到的DDoS攻击信息。In another possible implementation, the distributed denial of service attack monitoring method provided by the present application also includes: displaying the monitoring results, the monitoring results including the distribution location information of the central control server, the number of DDoS attacks, the botnet host information, the DDoS attack time information, the distribution location information of the attacked target, the owner information of the attacked target, the number of attacks on the attacked target, and the attack time information of the attacked target. By displaying the relevant information of the DDoS attack, the user can understand the monitored DDoS attack information.
可选的,本申请提供的分布式拒绝服务攻击的监测方法可以通过一个或多个容器实例实现,以尽量少的占用物理资源,启动更迅速。Optionally, the distributed denial of service attack monitoring method provided in the present application can be implemented through one or more container instances to occupy as few physical resources as possible and start more quickly.
当然,在一些其他示例中,本申请提供的分布式拒绝服务攻击的监测方法也可以通过一个或多个物理机,或一个或多个虚拟机的方式实现,或者容器、物理机和虚拟机相互组合的方式实现。Of course, in some other examples, the distributed denial of service attack monitoring method provided in the present application can also be implemented by one or more physical machines, or one or more virtual machines, or by a combination of containers, physical machines and virtual machines.
第二方面,本申请实施例提供一种分布式拒绝服务攻击的监测装置,包括获取模块、第一分析模块、通信模块和第二分析模块,其中,获取模块用于获取多个种类的DDoS僵尸木马样本,第一分析模块用于对DDoS僵尸木马样本进行分析,得到僵尸网络对应的中控服务器的地址信息和通信协议信息;通信模块用于基于中控服务器的地址信息和通信协议信息与中控服务器建立通信连接;以及接收中控服务器发送的DDoS攻击指令;第二分析模块用于对DDoS攻击指令进行分析,得到DDoS攻击信息。In the second aspect, an embodiment of the present application provides a monitoring device for distributed denial of service attacks, including an acquisition module, a first analysis module, a communication module, and a second analysis module, wherein the acquisition module is used to acquire multiple types of DDoS zombie Trojan samples, the first analysis module is used to analyze the DDoS zombie Trojan samples to obtain the address information and communication protocol information of the central control server corresponding to the zombie network; the communication module is used to establish a communication connection with the central control server based on the address information and communication protocol information of the central control server; and receive DDoS attack instructions sent by the central control server; the second analysis module is used to analyze the DDoS attack instructions to obtain DDoS attack information.
在一个可能的实现中,通信模块具体用于:基于中控服务器的地址信息和通信协议信息,确定僵尸主机模拟程序;加载运行僵尸主机模拟程序,与中控服务器建立通信连接。In a possible implementation, the communication module is specifically used to: determine the zombie host simulation program based on the address information and communication protocol information of the central control server; load and run the zombie host simulation program, and establish a communication connection with the central control server.
在另一个可能的实现中,加载运行僵尸主机模拟程序,与中控服务器建立通信连接包括:将僵尸主机模拟程序进行插件化处理,得到僵尸主机模拟插件;构建第一容器镜像,第一容器镜像包括代理程序,代理程序加载僵尸主机模拟插件;运行第一容器镜像,与中控服务器建立通信连接。In another possible implementation, loading and running the zombie host simulation program and establishing a communication connection with the central control server includes: plug-in-processing the zombie host simulation program to obtain a zombie host simulation plug-in; building a first container image, the first container image includes an agent program, and the agent program loads the zombie host simulation plug-in; running the first container image and establishing a communication connection with the central control server.
在另一个可能的实现中,中控服务器地址信息包括中控服务器的域名和通信端口,或中控服务器的IP地址和通信端口。In another possible implementation, the central control server address information includes the domain name and communication port of the central control server, or the IP address and communication port of the central control server.
在另一个可能的实现中,通信协议信息包括握手信息、心跳信息、攻击指令信息和攻击载荷信息中的一种或多种。In another possible implementation, the communication protocol information includes one or more of handshake information, heartbeat information, attack instruction information, and attack payload information.
在另一个可能的实现中,攻击信息包括被攻击目标信息、攻击载荷信息、攻击事件信息和攻击时长信息中的一个或多个。In another possible implementation, the attack information includes one or more of attacked target information, attack payload information, attack event information, and attack duration information.
在另一个可能的实现中,本申请提供的分布式拒绝服务攻击的监测装置还包括确定模块和预警模块,确定模块用于基于被攻击目标信息确定被攻击目标的所有者,该预警模块用于向被攻击目标的所有者发送DDoS预警。In another possible implementation, the distributed denial of service attack monitoring device provided by the present application also includes a determination module and an early warning module. The determination module is used to determine the owner of the attacked target based on the attacked target information, and the early warning module is used to send a DDoS early warning to the owner of the attacked target.
在另一个可能的实现中,本申请提供的分布式拒绝服务攻击的监测装置还包括广播模块,其中,广播模块用于基于通信协议信息,广播连接请求;确定模块用于将响应连接请求与所述通信协议相符的网络节点,确定为僵尸网络的中控服务器。In another possible implementation, the distributed denial of service attack monitoring device provided by the present application also includes a broadcast module, wherein the broadcast module is used to broadcast a connection request based on communication protocol information; the determination module is used to determine the network node that responds to the connection request in accordance with the communication protocol as the central control server of the botnet.
在另一个可能的实现中,本申请提供的分布式拒绝服务攻击的监测装置还包括监控模块,该监控模块用于基于通信协议信息,监控网络中的流量;确定模块还用于将与通信协议信息匹配的流量对应的网络节点,确定为僵尸主机。In another possible implementation, the distributed denial of service attack monitoring device provided by the present application also includes a monitoring module, which is used to monitor the traffic in the network based on the communication protocol information; the determination module is also used to determine the network node corresponding to the traffic matching the communication protocol information as a zombie host.
在另一个可能的实现中,本申请提供的分布式拒绝服务攻击的监测装置还包括显示模块,该显示模块用于将监测结果进行显示,监测结果包括中控服务器的分布位置信息、DDoS攻击数量信息、僵尸网络主机信息、DDoS攻击时间信息、被攻击目标的分布位置信息、被攻击目标的所有者信息、被攻击目标的被攻击次数信息、被攻击目标的被攻击时间信息中的一个或多个。In another possible implementation, the distributed denial of service attack monitoring device provided by the present application also includes a display module, which is used to display the monitoring results, including one or more of the distribution location information of the central control server, the number of DDoS attacks, the botnet host information, the DDoS attack time information, the distribution location information of the attacked target, the owner information of the attacked target, the number of attacks on the attacked target, and the attack time information of the attacked target.
在一个示例中,分布式拒绝服务攻击的监测方法通过一个或多个容器实例、或者一个或多个物理主机、或者一个或多个虚拟机实现。In one example, a method for monitoring a distributed denial of service attack is implemented through one or more container instances, or one or more physical hosts, or one or more virtual machines.
第三方面,本申请实施例提供一种计算设备,包括存储器和处理器,所述存储器中存储有指令,当所述指令被处理器执行时,使得第一方面所述的方法被实现。In a third aspect, an embodiment of the present application provides a computing device, including a memory and a processor, wherein the memory stores instructions, and when the instructions are executed by the processor, the method described in the first aspect is implemented.
第四方面,本申请实施例提供一种计算机可读存储介质,其上存储有计算机程序,当所述计算机程序在被处理器执行时,使得第一方面所述的方法被实现。In a fourth aspect, an embodiment of the present application provides a computer-readable storage medium having a computer program stored thereon, and when the computer program is executed by a processor, the method described in the first aspect is implemented.
第五方面,本申请实施例还提供一种计算机程序或计算机程序产品,该计算机程序或计算机程序产品包括指令,当所述指令执行时,令计算机执行第一方面所述的方法。In a fifth aspect, an embodiment of the present application further provides a computer program or a computer program product, wherein the computer program or the computer program product comprises instructions, and when the instructions are executed, the computer is caused to execute the method described in the first aspect.
第六方面,本申请实施例还提供一种芯片,包括至少一个处理器和通信接口,处理器用于执行第一方面所述的方法。In a sixth aspect, an embodiment of the present application further provides a chip, comprising at least one processor and a communication interface, wherein the processor is used to execute the method described in the first aspect.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1为一种DDoS攻击的场景示意图示意图;FIG1 is a schematic diagram of a DDoS attack scenario;
图2示出了本申请实施例提供的一种DDoS攻击的监测装置的DDoS攻击监测的实现示意图;FIG2 is a schematic diagram showing an implementation of DDoS attack monitoring of a DDoS attack monitoring device provided in an embodiment of the present application;
图3为本申请实施例提供的一种DDoS攻击的监测方法的流程图;FIG3 is a flow chart of a method for monitoring a DDoS attack provided in an embodiment of the present application;
图4为本申请实施例提供的一种DDoS攻击的监测装置的结构示意图;FIG4 is a schematic diagram of the structure of a DDoS attack monitoring device provided in an embodiment of the present application;
图5为本申请实施例提供的一种计算设备的结构示意图;FIG5 is a schematic diagram of the structure of a computing device provided in an embodiment of the present application;
图6为本申请实施例提供的一种计算设备集群的示意图;FIG6 is a schematic diagram of a computing device cluster provided in an embodiment of the present application;
图7是图6提供的一种计算设备集群的应用场景的示意图。FIG. 7 is a schematic diagram of an application scenario of the computing device cluster provided in FIG. 6 .
具体实施方式DETAILED DESCRIPTION
为了更好的介绍本申请的实施例,下面先对本申请实施例中的相关概念进行介绍。In order to better introduce the embodiments of the present application, the relevant concepts in the embodiments of the present application are first introduced below.
僵尸网络:指黑客利用自己编写的分布式拒绝服务攻击程序将数万个沦陷的机器,即黑客常说的傀儡机(也可称之为僵尸主机)或“肉鸡”(也可称之为肉机),组织成一个个命令与控制节点,用来发送伪造虚假数据包或者是垃圾数据包,并达到使预定攻击目标瘫痪并“拒绝服务”的作用。Zombie network: refers to hackers using self-written distributed denial of service attack programs to organize tens of thousands of compromised machines, commonly known as puppet machines (also called zombie hosts) or "zombie chickens" (also called meat machines), into command and control nodes to send forged false data packets or junk data packets, and achieve the purpose of paralyzing the predetermined attack target and "denying service".
僵尸主机:俗称“肉鸡”或“傀儡机”,指接入互联网受恶意软件感染后,受控于黑客的电脑。其可以随时按照黑客的控制节点发出的指令展开拒绝服务(denial of service,DoS)攻击或发送垃圾信息。Zombie host: commonly known as "zombie" or "puppet machine", refers to a computer that is connected to the Internet and infected with malware and controlled by hackers. It can launch a denial of service (DoS) attack or send spam at any time according to the instructions issued by the hacker's control node.
DDoS攻击:分布式拒绝服务攻击,当黑客使用网络上两个或两个以上被攻陷的电脑作为“僵尸”向特定的目标发动“拒绝服务”式攻击时,称为分布式拒绝服务攻击。DDoS attack: Distributed denial of service attack. When hackers use two or more compromised computers on the network as "zombies" to launch a "denial of service" attack on a specific target, it is called a distributed denial of service attack.
中控服务器:黑客控制的,向僵尸主机下发各类型控制命令的服务器。Central control server: A server controlled by hackers that sends various types of control commands to zombie hosts.
攻击载荷:在不同的场景中,攻击载荷的意义稍有不同。在DDoS攻击僵尸网络中,攻击载荷是指中控下发的攻击指令中包含的,对攻击目标采用攻击方式,比如SYN报文类型的泛洪攻击(syn flood),UDP报文类型的泛洪攻击(udp flood)等。Attack payload: The meaning of attack payload is slightly different in different scenarios. In DDoS attack botnets, attack payload refers to the attack method used on the target contained in the attack instructions issued by the central control, such as SYN message type flood attack (syn flood), UDP message type flood attack (udp flood), etc.
容器:是一种轻量级的虚拟化技术,用于实现服务器资源的共享。容器技术可以为进程提供虚拟的执行环境,一个容器提供一个虚拟的执行环境,该虚拟的执行环境可绑定特定的中央处理器(central processing unit,CPU)和内存节点,分配特定比例的CPU时间、输入输出(input output,IO)时间,限制可以使用的内存大小,提供设备访问控制等。与虚拟机相比,容器具有更轻量、更易分发、性能更高、损耗更小等特点。Container: It is a lightweight virtualization technology used to share server resources. Container technology can provide a virtual execution environment for a process. A container provides a virtual execution environment that can bind a specific central processing unit (CPU) and memory node, allocate a specific proportion of CPU time and input output (IO) time, limit the size of available memory, and provide device access control. Compared with virtual machines, containers are lighter, easier to distribute, have higher performance, and less loss.
容器镜像:提供容器运行时所需的程序、库、资源和配置,不包含任何动态数据,是只读的特殊文件,容器镜像包括以下信息中的一个或者多个:用户的信息、应用和驱动。容器镜像是分层结构,包括多层只读数据,其中包括以下层中的一个或者多个:基础镜像层、应用程序层和用户自定义等。通过统一文件系统(union file system,UFS)技术可以将多个只读层整合成一个容器镜像。Container image: Provides the programs, libraries, resources and configurations required for container runtime. It does not contain any dynamic data and is a special read-only file. The container image includes one or more of the following information: user information, applications and drivers. The container image is a layered structure, including multiple layers of read-only data, including one or more of the following layers: base image layer, application layer and user customization. Multiple read-only layers can be integrated into a container image through the unified file system (UFS) technology.
容器是基于容器镜像创建的实例,该实例是包括实现该容器镜像的功能所需要的用户配置和运行配置的对象。基于容器镜像发放容器可以是在容器镜像的只读层的基础上增加读写层,并可以通过联合安装(un ion mount,UM)技术将该多个只读层和读写层整合成一个容器。A container is an instance created based on a container image. The instance is an object that includes the user configuration and runtime configuration required to implement the functions of the container image. Issuing a container based on a container image can add a read-write layer to the read-only layer of the container image, and can integrate the multiple read-only layers and read-write layers into one container through the union mount (UM) technology.
相关技术中往往采用数据统计的检测方案,通过接入网络的数据统计分析,设定可接受的数据类型的阈值范围,超出阈值范围的数据即有可能被判定位DDoS攻击。Related technologies often use data statistical detection solutions, which set a threshold range for acceptable data types through statistical analysis of data accessed through the network. Data that exceeds the threshold range may be judged as a DDoS attack.
例如,对接入网络的数据包进行截取分析,获取数据包类型、I P地址、端口等信息,再对获取的信息进行统计,统计单位时间内各种类型数据所占总数据量的比例,并制定各类型数据的可接受阈值范围,当数据超过阈值范围时,提交数据至攻击分析模块,甚至发出DDoS攻击预警。For example, the data packets accessing the network are intercepted and analyzed to obtain information such as the packet type, IP address, port, etc., and then the obtained information is counted to calculate the proportion of various types of data in the total data volume per unit time, and an acceptable threshold range for each type of data is established. When the data exceeds the threshold range, the data is submitted to the attack analysis module, and even a DDoS attack warning is issued.
但是基于数据统计的检测方法,需要大量时间周期进行学习,很难保证学习数据包含攻击数据,获得的阈值可能不准确;其次,流量的类型与业务的相关性非常强,很难形成通用的检测手段;再次,基于数据统计的DDoS攻击检测,误差率比较高。However, the detection method based on data statistics requires a lot of time to learn, and it is difficult to ensure that the learning data contains attack data, and the obtained threshold may be inaccurate. Secondly, the type of traffic is highly correlated with the business, and it is difficult to form a universal detection method. Thirdly, the error rate of DDoS attack detection based on data statistics is relatively high.
针对上述问题,本申请实施例提供一种分布式拒绝服务攻击的监测方法,通过对DDoS僵尸木马样本进行分析,得到僵尸网络对应的中控服务器的地址信息和通信协议信息;基于中控服务器的地址信息和通信协议信息模拟僵尸主机与中控服务器通信,套取中控服务器发出的DDoS攻击指令,通过分析攻击指令得到DDoS攻击信息,基于DDoS攻击信息对网络中的DDoS攻击进行监测,提高对DDoS攻击监测的准确率。In response to the above problems, an embodiment of the present application provides a method for monitoring distributed denial of service attacks. By analyzing DDoS zombie Trojan samples, the address information and communication protocol information of the central control server corresponding to the botnet are obtained; based on the address information and communication protocol information of the central control server, the communication between the zombie host and the central control server is simulated, and the DDoS attack instructions issued by the central control server are obtained. The DDoS attack information is obtained by analyzing the attack instructions, and the DDoS attacks in the network are monitored based on the DDoS attack information, thereby improving the accuracy of DDoS attack monitoring.
下面通过附图和实施例,对本申请的技术方案做进一步的详细描述。The technical solution of the present application is further described in detail below through the accompanying drawings and embodiments.
图1为DDoS攻击的场景示意图。如图1所示,攻击者(例如黑客)利用自己编写的DDoS攻击程序将网络中的多台计算设备,例如包括但不限于互联网中的电脑、智能手机、智能穿戴设备等。感染为僵尸主机(也可称之为“肉鸡”或“傀儡机”),多个感染的僵尸主机形成僵尸网络,攻击者利用中控服务器向多个僵尸主机发布攻击指令,多个僵尸主机根据攻击指令向攻击目标(即图中的被攻击设备)发送攻击流量,使被攻击设备瘫痪达到“拒绝服务”的目的。Figure 1 is a schematic diagram of a DDoS attack scenario. As shown in Figure 1, an attacker (such as a hacker) uses a DDoS attack program written by himself to infect multiple computing devices in the network, such as but not limited to computers, smart phones, smart wearable devices, etc. on the Internet into zombie hosts (also known as "zombies" or "puppet machines"). Multiple infected zombie hosts form a zombie network. The attacker uses the central control server to issue attack instructions to multiple zombie hosts. Multiple zombie hosts send attack traffic to the attack target (i.e., the attacked device in the figure) according to the attack instructions, paralyzing the attacked device to achieve the purpose of "denial of service".
本申请实施例提供的DDoS攻击的监测方法及装置应用于监测网络中的攻击流量,以便于实时监测DDoS攻击,甚至分钟级提前感知DDoS攻击,且监测到的DDoS攻击的准确率很高,例如准确率达100%。The DDoS attack monitoring method and device provided in the embodiments of the present application are applied to monitoring attack traffic in a network, so as to monitor DDoS attacks in real time, and even perceive DDoS attacks in advance at the minute level, and the accuracy of the monitored DDoS attacks is very high, for example, the accuracy rate reaches 100%.
图2示出了本申请实施例提供的一种DDoS攻击的监测装置的DDoS攻击监测的实现示意图。如图2所示,DDoS攻击的监测装置首先通过僵尸样本(即僵尸木马样本的简称)收集,获取得到多个种类僵尸样本(即多个僵尸家族的样本),再通过对每个僵尸样本进行逆向分析,得到每个僵尸样本对应的僵尸网络的中控服务器地址信息和通信协议信息。基于每个僵尸样本对应的僵尸网络的中控服务器地址信息和通信协议信息,开发对应的僵尸主机模拟程序,使用不同的僵尸主机模拟程序与其对应的中控服务器进行通信,伪装僵尸主机,在僵尸网络的中控服务器发出DDoS攻击指令时,获取到DDoS攻击情报,基于该DDoS攻击情报对网络中的DDoS攻击进行监测,提高对DDoS攻击监测的准确率,实现实时或在DDoS流量到达之前获得DDoS攻击情报。FIG2 shows a schematic diagram of the implementation of DDoS attack monitoring of a DDoS attack monitoring device provided by an embodiment of the present application. As shown in FIG2, the DDoS attack monitoring device first collects zombie samples (i.e., the abbreviation of zombie Trojan samples) to obtain multiple types of zombie samples (i.e., samples of multiple zombie families), and then reversely analyzes each zombie sample to obtain the central control server address information and communication protocol information of the zombie network corresponding to each zombie sample. Based on the central control server address information and communication protocol information of the zombie network corresponding to each zombie sample, a corresponding zombie host simulation program is developed, and different zombie host simulation programs are used to communicate with the corresponding central control server to disguise the zombie host. When the central control server of the zombie network issues a DDoS attack command, DDoS attack intelligence is obtained, and the DDoS attack in the network is monitored based on the DDoS attack intelligence, so as to improve the accuracy of DDoS attack monitoring and achieve real-time or before DDoS traffic arrives. Obtain DDoS attack intelligence.
图3为本申请实施例提供的一种DDoS攻击的监测方法的流程图。该方法可以在图2所示的DDoS攻击的监测装置中执行,DDoS攻击的监测装置可以是任何具有计算能力的装置、设备、平台或设备集群。本申请对DDoS攻击的监测装置的具体实现设备不做具体限定,可根据需要选择合适的计算设备实现。如图3所示,本申请实施例提供的DDoS攻击的监测方法包括步骤S301至步骤S305。FIG3 is a flow chart of a method for monitoring a DDoS attack provided in an embodiment of the present application. The method can be executed in the monitoring device for a DDoS attack shown in FIG2 , and the monitoring device for a DDoS attack can be any device, equipment, platform or device cluster with computing capabilities. The present application does not specifically limit the specific implementation device of the monitoring device for a DDoS attack, and a suitable computing device can be selected as needed. As shown in FIG3 , the method for monitoring a DDoS attack provided in an embodiment of the present application includes steps S301 to S305.
在步骤301中,获取多个种类的DDoS僵尸木马样本。In step 301, multiple types of DDoS zombie Trojan samples are obtained.
在一个示例中,获取多个种类的DDoS僵尸木马样本,多个种类的DDoS僵尸木马样本也可称之为多个僵尸网络家族。每个种类的DDoS僵尸木马样本采用特定的通信协议与特定的中控服务器进行通信。In one example, multiple types of DDoS zombie Trojan samples are obtained, and multiple types of DDoS zombie Trojan samples can also be called multiple botnet families. Each type of DDoS zombie Trojan sample uses a specific communication protocol to communicate with a specific central control server.
获取DDoS僵尸木马样本的方式有多种。示例性的,利用网络爬虫技术从网络上爬取获得DDoS僵尸木马样本,例如从VirusShare、Bazaar或VirusTotal等开源样本或商业站点定期爬取DDoS僵尸木马样本;或者,通过服务购买的方式获取得到DDoS僵尸木马样本;或者,通过与友好厂商之间交换获取DDoS僵尸木马样本;或者,通过云服务获取现网DDoS僵尸木马样本。本申请实施例对获取DDoS僵尸木马样本的具体方式不做限定。There are many ways to obtain DDoS zombie Trojan samples. For example, use web crawler technology to crawl DDoS zombie Trojan samples from the Internet, such as regularly crawling DDoS zombie Trojan samples from open source samples or commercial sites such as VirusShare, Bazaar or VirusTotal; or, obtain DDoS zombie Trojan samples through service purchase; or, obtain DDoS zombie Trojan samples through exchanges with friendly manufacturers; or, obtain existing network DDoS zombie Trojan samples through cloud services. The embodiments of this application do not limit the specific method of obtaining DDoS zombie Trojan samples.
在步骤S302中,对DDoS僵尸木马样本进行分析,得到僵尸网络对应的中控服务器的地址信息和通信协议信息。In step S302, the DDoS zombie Trojan sample is analyzed to obtain the address information and communication protocol information of the central control server corresponding to the zombie network.
针对每个类型的DDoS僵尸木马样本进行分析,得到僵尸网络对应的中控服务器的地址信息和通信协议信息。Analyze each type of DDoS zombie Trojan sample to obtain the address information and communication protocol information of the central control server corresponding to the botnet.
例如,通过逆向分析的方式得到僵尸网络的中控服务器的地址信息和僵尸网络与中控服务器之间的通信协议信息(即僵尸网络中的僵尸主机与中控服务器之间的通信协议信息)。For example, the address information of the central control server of the botnet and the communication protocol information between the botnet and the central control server (ie, the communication protocol information between the zombie hosts in the botnet and the central control server) are obtained by reverse analysis.
或者,通过自动化分析的方式分析得到僵尸网络的中控服务器的地址信息和僵尸网络与中控服务器之间的通信协议信息,例如,僵尸网络有很多种,其中有的不同家族的样本的通信协议相同,但是可能有不同的中控服务器,不同中控服务器的地址在相同的位置以相同的加密方式进行加密,可以自动化的把中控服务器的地址所在的数据段拿出自动化的解密得到中控服务器的地址信息,因此,可以通过编写自动分析脚本的方法分析得到中控服务器的地址信息。Alternatively, the address information of the botnet's central control server and the communication protocol information between the botnet and the central control server can be obtained through automated analysis. For example, there are many types of botnets, and some samples from different families have the same communication protocol but may have different central control servers. The addresses of different central control servers are encrypted in the same location using the same encryption method. The data segment where the address of the central control server is located can be automatically taken out and automatically decrypted to obtain the address information of the central control server. Therefore, the address information of the central control server can be obtained by writing an automatic analysis script.
可选的,分析得到的DDoS僵尸木马样本对应的僵尸网络的中控服务器的地址信息包括中控服务器的域名和通信端口,或中控服务器的IP地址和通信端口。Optionally, the address information of the central control server of the botnet corresponding to the DDoS bot Trojan sample obtained through analysis includes the domain name and communication port of the central control server, or the IP address and communication port of the central control server.
需要说明的是,本申请实施例所描述的中控服务器的地址信息仅是一个具体的实例,在实际应用中,该中控服务器地址信息还可以包括其他更多的信息,例如,IP地址的物理地址信息(即地理位置,比如某个城市某个街道某号的某个机房)、IP地址所属机构或组织信息(例如华为云、阿里云或某个人的IP地址)。It should be noted that the address information of the central control server described in the embodiment of the present application is only a specific example. In actual applications, the address information of the central control server may also include other more information, such as the physical address information of the IP address (i.e., the geographical location, such as a computer room at a certain street in a certain city), the institution or organization information to which the IP address belongs (such as Huawei Cloud, Alibaba Cloud or the IP address of an individual).
僵尸网络与中控服务器之间的通信协议信息包括协议类型,以及协议具体信息。协议类型例如包括传输控制协议(transmission control protocol,TCP)、用户数据报协议(user datagram protocol,UDP)和互联网控制消息协议(internet control messageprotocol,ICMP)等。TCP协议具体信息包括不同字段的含义、握手信息、心跳信息、攻击指令信息和攻击载荷信息中的一种或多种。The communication protocol information between the botnet and the central control server includes the protocol type and the specific information of the protocol. The protocol type includes, for example, the transmission control protocol (TCP), the user datagram protocol (UDP), and the internet control message protocol (ICMP). The specific information of the TCP protocol includes one or more of the meaning of different fields, handshake information, heartbeat information, attack instruction information, and attack payload information.
在步骤S303中,基于中控服务器的地址信息和通信协议信息与中控服务器建立通信连接。In step S303, a communication connection is established with the central control server based on the address information and communication protocol information of the central control server.
通过步骤S302得到了僵尸网络的中控服务器的地址信息和通信协议信息,然后基于中控服务器的地址信息和通信协议信息与中控服务器建立通信连接。The address information and communication protocol information of the central control server of the botnet are obtained through step S302, and then a communication connection is established with the central control server based on the address information and communication protocol information of the central control server.
示例性的,通过中控服务器的地址信息和通信协议信息,开发僵尸主机模拟程序,加载运行僵尸模拟程序,模拟僵尸主机与中控服务器建立通信连接,例如,加载运行僵尸模拟程序的计算设备会模拟僵尸主机行为,利用僵尸网络与中控服务之间特定的通信协议与中控服务器主动联系,比如,向中控服务器发送特定的握手的包,使中控服务器判定其控制的一个僵尸主机与其联系,并且每隔特定时间向中控服务器发送一个心跳包,使中控服务器判定僵尸主机仍然“活着”,以便于后续“套取”中控服务器向僵尸主机发送DDoS攻击指令。Exemplarily, a zombie host simulation program is developed through the address information and communication protocol information of the central control server, and the zombie simulation program is loaded and run to simulate the zombie host to establish a communication connection with the central control server. For example, the computing device that loads and runs the zombie simulation program will simulate the behavior of the zombie host, and actively contact the central control server using the specific communication protocol between the botnet and the central control service. For example, a specific handshake packet is sent to the central control server to enable the central control server to determine that a zombie host under its control has contacted it, and a heartbeat packet is sent to the central control server at specific intervals to enable the central control server to determine that the zombie host is still "alive", so as to facilitate the subsequent "tricking" of the central control server to send DDoS attack instructions to the zombie host.
僵尸主机模拟程序有多种实现方式,例如,容器化的实现方式,构建一个容器镜像,包括僵尸主机模拟程序,运行容器镜像创建僵尸主机模拟程序的容器实例,实现模拟僵尸主机行为,与中控服务器建立通信连接,进而套取DDoS攻击指令。再例如,将僵尸主机模拟程序部署于虚拟机或物理机上,加载运行僵尸主机模拟程序,模拟僵尸主机行为,与中控服务器建立通信连接,进而套取DDoS攻击指令。There are many ways to implement the zombie host simulation program. For example, the containerized implementation method is to build a container image, including the zombie host simulation program, run the container image to create a container instance of the zombie host simulation program, simulate the behavior of the zombie host, establish a communication connection with the central control server, and then obtain DDoS attack instructions. For another example, the zombie host simulation program is deployed on a virtual machine or physical machine, loaded and run, simulates the behavior of the zombie host, establishes a communication connection with the central control server, and then obtains DDoS attack instructions.
在另一个示例中,还可以将僵尸主机模拟程序进行插件化处理,得到僵尸主机模拟插件,方便将僵尸主机模拟插件加载进程序中,以模拟僵尸主机行为,与中控服务器建立通信连接,进而套取DDoS攻击指令。例如,构建包括agent程序的容器镜像,agent程序加载僵尸主机模拟插件,运行容器镜像创建僵尸主机模拟程序的容器实例,实现模拟僵尸主机行为,与中控服务器建立通信连接。In another example, the zombie host simulation program can also be processed as a plug-in to obtain a zombie host simulation plug-in, which is convenient for loading the zombie host simulation plug-in into the program to simulate the behavior of the zombie host, establish a communication connection with the central control server, and then obtain DDoS attack instructions. For example, a container image including an agent program is constructed, the agent program loads the zombie host simulation plug-in, and the container image is run to create a container instance of the zombie host simulation program, so as to simulate the behavior of the zombie host and establish a communication connection with the central control server.
在步骤S304中,接收中控服务器发送的DDoS攻击指令。In step S304, a DDoS attack instruction sent by the central control server is received.
运行有僵尸主机模拟程序的计算设备或虚拟实例,模拟僵尸主机与中控服务器建立连接后,中控服务器会将其判断为僵尸主机,并向其发生DDoS攻击指令,接收中控服务器发送的DDoS攻击指令,获取得到中控服务器发送的DDoS攻击指令。DDoS攻击指令会指示僵尸主机以特定的攻击载荷、攻击事件、攻击时间向攻击目标发起攻击。The computing device or virtual instance running the zombie host simulation program, after the simulated zombie host establishes a connection with the central control server, the central control server will identify it as a zombie host and send a DDoS attack instruction to it, receive the DDoS attack instruction sent by the central control server, and obtain the DDoS attack instruction sent by the central control server. The DDoS attack instruction will instruct the zombie host to launch an attack on the target with a specific attack payload, attack event, and attack time.
在步骤S305中,对DDoS攻击指令进行分析,得到DDoS攻击信息。In step S305, the DDoS attack instruction is analyzed to obtain DDoS attack information.
对获取得到的中控服务器发送的DDoS攻击指令进行分析得到DDoS攻击信息,DDoS攻击信息包括但不限于被攻击目标信息、攻击载荷信息、攻击事件信息和攻击时长信息中的一个或多个。The DDoS attack instructions sent by the central control server are analyzed to obtain DDoS attack information, where the DDoS attack information includes but is not limited to one or more of attacked target information, attack payload information, attack event information, and attack duration information.
被攻击目标信息包括被攻击目标的域名和通信端口、IP地址和通信端口、IP地址的物理地址信息(即地理位置,比如某个城市某个街道某号的某个机房)、IP地址所属机构或组织信息(例如华为云、阿里云或某个人的IP地址)中的一种或多种。The target information includes one or more of the target's domain name and communication port, IP address and communication port, physical address information of the IP address (i.e., geographic location, such as a computer room at a certain street in a certain city), and information about the institution or organization to which the IP address belongs (such as Huawei Cloud, Alibaba Cloud, or an individual's IP address).
攻击载荷信息指示向攻击目标发动何种攻击类型,例如TCP flood攻击、UDPflood攻击、DNS flood攻击、HTTP flood攻击、ICMP flood攻击、HTTPS flood攻击和SIPflood攻击等。The attack payload information indicates the type of attack launched at the attack target, such as TCP flood attack, UDP flood attack, DNS flood attack, HTTP flood attack, ICMP flood attack, HTTPS flood attack, and SIP flood attack.
攻击事件信息指示向攻击目标发起攻击的次数,发起攻击的时间和结束攻击的时间。The attack event information indicates the number of attacks launched to the attack target, the time when the attack was launched, and the time when the attack ended.
攻击时长信息指示向持续向攻击目标发动攻击的时间长度。The attack duration information indicates the duration of the attack on the target.
本申请实施例得到的DDoS攻击信息可以作为攻击情报发送给订阅者,以使订阅者根据攻击情报做出相应处置。示例性的,分析得到DDoS的攻击目标,例如DDoS的攻击目标为华为云某个城市某个街道某个机房中的某个IP地址的某个通信端口;攻击载荷为TCPflood攻击、攻击事件为向攻击目标发起N次攻击,每次攻击的发起时间为**时刻,攻击结束时间为**时刻;攻击时长为**小时**分钟**秒,可以将分析得到的信息作为攻击情报发送给订阅者(例如某个组织或个人),以使订阅者在DDoS攻击到来之前获知DDoS攻击情报,并做出相应处置。The DDoS attack information obtained in the embodiment of the present application can be sent to the subscriber as attack intelligence, so that the subscriber can make corresponding disposal according to the attack intelligence. For example, the DDoS attack target is analyzed, for example, the DDoS attack target is a communication port of a certain IP address in a certain computer room on a certain street in a certain city of Huawei Cloud; the attack load is a TCP flood attack, the attack event is to launch N attacks on the attack target, the launch time of each attack is ** time, and the attack ends at ** time; the attack duration is ** hours ** minutes ** seconds, and the information obtained by the analysis can be sent to the subscriber (such as an organization or individual) as attack intelligence, so that the subscriber can be informed of the DDoS attack intelligence before the DDoS attack arrives and make corresponding disposal.
本申请实施例通过模拟僵尸主机与僵尸网络的中控服务器建立通信连接,套取中控服务器发送的DDoS攻击指令,进而获取准确的DDoS攻击信息,可以在攻击到来之前即获取DDoS攻击信息,利用获取到的DDoS攻击信息去监测攻击目标的流量,实现精准获取到DDoS攻击报文,可达到100%的DDoS攻击检测准确率。同时,提前获取到DDoS攻击信息,也可以对DDoS攻击提前或实时做出响应,解决了相关技术中基于事后分析而不能做出实时检测和提前或实时响应的问题,避免DDoS攻击对网络安全的危害,使得网络通信更加安全。The embodiment of the present application simulates a zombie host to establish a communication connection with the central control server of the zombie network, extracts the DDoS attack command sent by the central control server, and then obtains accurate DDoS attack information. It can obtain DDoS attack information before the attack arrives, and use the obtained DDoS attack information to monitor the traffic of the attack target, so as to accurately obtain DDoS attack messages and achieve 100% DDoS attack detection accuracy. At the same time, by obtaining DDoS attack information in advance, it is also possible to respond to DDoS attacks in advance or in real time, which solves the problem that the related technology cannot make real-time detection and advance or real-time response based on post-analysis, avoids the harm of DDoS attacks to network security, and makes network communication more secure.
在另一个示例中,本申请实施例提供的DDoS攻击的监测方法还包括,基于被攻击目标信息确定被攻击目标的所有者,并向被攻击目标的所有者发送DDoS预警。实现在DDoS攻击到来之前,向攻击目标的所有者发出攻击预警,以便被攻击目标的所有者提前获知DDoS攻击情报,提前做出对DDoS攻击进行处置的预案,提高对DDoS攻击的响应和处置效率。In another example, the DDoS attack monitoring method provided in the embodiment of the present application further includes determining the owner of the attacked target based on the attacked target information, and sending a DDoS warning to the owner of the attacked target. Before the DDoS attack arrives, an attack warning is sent to the owner of the attacked target so that the owner of the attacked target can be informed of the DDoS attack intelligence in advance, make a plan for handling the DDoS attack in advance, and improve the efficiency of responding to and handling the DDoS attack.
例如,被攻击目标信息包括被攻击目标的IP地址和通信端口,通过被攻击目标的IP地址和通信端口可以确定被攻击的服务器,通过查找预存记录有订阅者与服务器资产之间的映射关系的映射表,得到被攻击目标的所有者,向被攻击目标的所有者发送攻击预警,以使被攻击目标的所有者提前获知其的服务器将被DDoS攻击,提前做出预案,避免损失。For example, the information of the attacked target includes the IP address and communication port of the attacked target. The attacked server can be determined through the IP address and communication port of the attacked target. The owner of the attacked target can be obtained by searching the mapping table that pre-stores the mapping relationship between subscribers and server assets, and an attack warning is sent to the owner of the attacked target, so that the owner of the attacked target can be informed in advance that his server will be attacked by DDoS, make a plan in advance, and avoid losses.
比如,通过被攻击目标信息获知被攻击目标为**公司所属的服务器资产,则向该公司发送DDoS攻击预警。For example, if the target is known to be a server asset of company **, a DDoS attack warning will be sent to the company.
通过分析僵尸木马样本的方式发现僵尸网络的中控服务器,受限于僵尸木马样本获取的数量(几乎不可能发现全网存在的僵尸木马样本),发现的中控服务器的数量也是有限的。可以采用协议嗅探的方式,利用分析僵尸木马样本得到的僵尸网络的通信协议,向开放的网络空间中的地址进行嗅探,发现更多的中控服务器。The central control servers of the botnet can be found by analyzing bot samples. However, due to the limited number of bot samples (it is almost impossible to find bot samples that exist in the entire network), the number of central control servers found is also limited. You can use protocol sniffing to sniff the addresses in the open network space using the communication protocol of the botnet obtained by analyzing bot samples to find more central control servers.
也就是说,基于通信协议信息,广播连接请求;将响应连接请求的网络节点,确定为僵尸网络的中控服务器。That is, based on the communication protocol information, a connection request is broadcasted; and the network node that responds to the connection request is determined to be the central control server of the botnet.
例如,通过分析多个种类的僵尸木马样本,得到多个僵尸网络的通信协议,以多个通信协议广播连接请求,即以不同的握手和心跳协议,尝试连接互联网上公开的IP和通信端口,若得到响应,将响应的节点确定为新的中控服务器,并将新发现的中控服务器地址信息进行记录,如此,发现网络中潜在的僵尸网络的中控服务器,达到覆盖更多的中控服务器,发现更多的DDoS攻击指令,进而提高监测对DDoS攻击的发现率。For example, by analyzing multiple types of zombie Trojan samples, the communication protocols of multiple botnets are obtained, and connection requests are broadcast with multiple communication protocols, that is, different handshake and heartbeat protocols are used to try to connect to the public IP and communication ports on the Internet. If a response is obtained, the responding node is determined as a new central control server, and the address information of the newly discovered central control server is recorded. In this way, the central control servers of potential botnets in the network are discovered, so as to cover more central control servers and discover more DDoS attack instructions, thereby improving the detection rate of DDoS attacks monitored.
通过分析僵尸木马样本或者协议嗅探发现的中控服务器,可以为攻击溯源做准备,可以获知DDoS攻击发起的源头,进而得知DDoS攻击的发起者信息。By analyzing zombie Trojan samples or the central control server discovered through protocol sniffing, we can prepare for attack tracing, find out the source of the DDoS attack, and then learn the information of the initiator of the DDoS attack.
在另一个示例中,本申请实施例提供的DDoS攻击的监测方法还包括基于通信协议信息,监控网络中的流量;将与通信协议信息匹配的流量对应的网络节点,确定为僵尸主机。In another example, the DDoS attack monitoring method provided in the embodiment of the present application also includes monitoring the traffic in the network based on the communication protocol information; and determining the network node corresponding to the traffic matching the communication protocol information as a zombie host.
也就是说,本申请实施例还可以通过僵尸网络的通信协议,发现网络中的僵尸主机,进而可以得到僵尸网络的拓扑信息。That is to say, the embodiments of the present application can also discover zombie hosts in the network through the communication protocol of the zombie network, and then obtain the topology information of the zombie network.
例如,僵尸网络的通信协议信息为TCP协议,且以特定的握手信息和心跳信息与中控服务器通信连接,则可以监控网络中向中控服务发送特定的握手信息和心跳信息的主机,并将其确定为僵尸主机。For example, if the communication protocol information of the botnet is TCP and it communicates with the central control server with specific handshake information and heartbeat information, the host that sends specific handshake information and heartbeat information to the central control server in the network can be monitored and identified as a zombie host.
也可以通过与其他设备的交互协作发现僵尸主机,例如将各个僵尸网络的通信协议发送给入侵拦截系统(Intrusion Prevention System,IPS)或入侵检测系统(IntrusionDetection Systems,IDS),IPS/IDS通过各个僵尸网络的通信协议,发现僵尸主机。Zombie hosts can also be discovered through interactive collaboration with other devices, for example, the communication protocols of each botnet are sent to an intrusion prevention system (IPS) or an intrusion detection system (IDS). IPS/IDS discovers zombie hosts through the communication protocols of each botnet.
在一个示例中,僵尸主机的IP地址也可为作为DDoS攻击信息中的一个参数,进一步增加DDoS攻击的监测效率,例如分析流量的发起端IP地址,将发起端IP地址与僵尸主机的IP地址一致,且其他参数匹配成功的流量确定为DDoS攻击流量。In one example, the IP address of the zombie host can also be used as a parameter in the DDoS attack information to further increase the monitoring efficiency of the DDoS attack. For example, the IP address of the initiator of the traffic is analyzed, and the traffic whose initiator IP address is consistent with the IP address of the zombie host and other parameters match successfully is determined as DDoS attack traffic.
在另一个示例中,在监测到DDoS攻击后,还包括对DDoS攻击的后续处理,例如攻击反制,或者将监测到的DDoS攻击信息发送给防护设备,以使防护设备对DDoS攻击进行处理。In another example, after a DDoS attack is detected, subsequent processing of the DDoS attack is also included, such as attack countermeasures, or sending the detected DDoS attack information to a protection device so that the protection device processes the DDoS attack.
防护设备包括但不限于防火墙、安全网关(如路由器或交换机)、IDS类设备、IPS类设备、统一威胁管理(unified threat management,UTM)设备、反病毒(anti-virus,AV)设备、抗分布式拒绝服务攻击(anti-DDoS)设备、下一代防火墙(next generation firewall,NGFM)中一项或多项的集成。Protection devices include but are not limited to firewalls, security gateways (such as routers or switches), IDS devices, IPS devices, unified threat management (UTM) devices, anti-virus (AV) devices, anti-distributed denial of service attack (anti-DDoS) devices, and the integration of one or more of the next generation firewall (NGFM).
本申请实施例提供的DDoS攻击的监测方法还包括将监测结果进行显示,监测结果包括中控服务器的分布位置信息、DDoS攻击数量信息、僵尸网络主机信息、DDoS攻击时间信息、被攻击目标的分布位置信息、被攻击目标的所有者信息、被攻击目标的被攻击次数、被攻击目标的被攻击时间信息中的一个或多个。The DDoS attack monitoring method provided in the embodiment of the present application also includes displaying the monitoring results, which include one or more of the distribution location information of the central control server, the number of DDoS attacks, the botnet host information, the DDoS attack time information, the distribution location information of the attacked target, the owner information of the attacked target, the number of attacks on the attacked target, and the attack time information of the attacked target.
中控服务器的分布位置信息包括监测到的DDoS攻击发起的中控服务器所处的地理位置分布,例如监测到的DDoS攻击对应的中控服务器,N个分布在北京、M个分布在广州、K个分布在厦门等。The distribution location information of the central control servers includes the geographical location distribution of the central control servers that initiate the monitored DDoS attacks. For example, the central control servers corresponding to the monitored DDoS attacks are N distributed in Beijing, M distributed in Guangzhou, K distributed in Xiamen, etc.
DDoS攻击数量信息包括监测到的DDoS攻击的次数,例如,总共监测到的DDoS攻击的次数、某个攻击目标累计受到DDoS攻击的次数和当天受到DDoS攻击的次数等。The DDoS attack quantity information includes the number of monitored DDoS attacks, for example, the total number of monitored DDoS attacks, the cumulative number of DDoS attacks on a certain attack target, and the number of DDoS attacks on the day.
僵尸网络主机信息包括监测到的僵尸网络的僵尸主机拓扑信息。The botnet host information includes the topology information of the monitored botnet hosts.
DDoS攻击时间信息包括各个时间段监测到的DDoS攻击信息。The DDoS attack time information includes the DDoS attack information monitored in each time period.
被攻击目标的分布位置信息包括监测到的受到DDoS攻击的设备的分布位置,例如,监测到华北地区的n个服务器、华南地区的m个服务器和华东地区的k个服务器受到了DDoS攻击,则监测结果中显示被攻击目标n个分布在华北、m个分布在华南和k个分布在华东。The distribution location information of the attacked targets includes the distribution locations of the devices that are monitored to be attacked by DDoS. For example, if n servers in North China, m servers in South China, and k servers in East China are monitored to be attacked by DDoS, the monitoring results will show that n attacked targets are distributed in North China, m in South China, and k in East China.
被攻击目标的所有者信息指示被攻击目标的所属,例如,监测到X公司的某台服务器受到DDoS攻击,则监测结果显示被攻击目标的所有者为X公司。The owner information of the attacked target indicates the owner of the attacked target. For example, if it is monitored that a server of Company X is attacked by DDoS, the monitoring result shows that the owner of the attacked target is Company X.
被攻击目标的被攻击次数信息指示被攻击目标受到DDoS攻击的次数。The attack count information of the attacked target indicates the number of times the attacked target is attacked by DDoS.
被攻击目标的被攻击时间信息指示别攻击目标受到DDoS攻击的持续时间,例如监测到某台服务器从9:00至17:00受到了DDoS攻击,监测结果显示该台服务器的被攻击时间为8h。The attack time information of the attacked target indicates the duration of the DDoS attack on the target. For example, if a server is monitored to be under DDoS attack from 9:00 to 17:00, the monitoring result shows that the server was attacked for 8 hours.
本申请实施例提供的DDoS攻击的监测方法,可以通过虚拟实例的方式实现,例如容器化,构建一个或多个容器镜像,加载运行一个或多个容器镜像得到可以实现上文提及的DDoS攻击的监测方法。The DDoS attack monitoring method provided in the embodiment of the present application can be implemented by means of a virtual instance, such as containerization, building one or more container images, loading and running one or more container images to obtain the DDoS attack monitoring method mentioned above.
示例性的,从VirusShare、Bazaar或VirusTotal等开源样本或商业站点定期爬取DDoS僵尸木马样本。将DDoS僵尸木马样本进行逆向分析,提取通信协议以及僵尸网络的中控服务器。基于僵尸网络的中控服务器和通信协议开发DDoS僵尸主机模拟程序,例如基于一个DDoS僵尸木马样本的基类,定义DDoS僵尸木马样本的各种行为,如连接,握手,心跳,接受数据分析等行为。对不同的DDoS僵尸木马样本,从这个基类派生出特定的DDoS僵尸木马样本,并根据其协议实现不同的行为,将这些派生的DDoS僵尸木马样本(即DDoS僵尸主机模拟程序)程序插件化,方便通过动态加载的方式加载进程序中。For example, DDoS zombie Trojan samples are regularly crawled from open source samples or commercial sites such as VirusShare, Bazaar or VirusTotal. The DDoS zombie Trojan samples are reverse analyzed to extract the communication protocol and the central control server of the botnet. A DDoS zombie host simulation program is developed based on the central control server and communication protocol of the botnet. For example, based on a base class of a DDoS zombie Trojan sample, various behaviors of the DDoS zombie Trojan sample are defined, such as connection, handshake, heartbeat, receiving data analysis, etc. For different DDoS zombie Trojan samples, specific DDoS zombie Trojan samples are derived from this base class, and different behaviors are implemented according to their protocols. These derived DDoS zombie Trojan samples (i.e., DDoS zombie host simulation programs) are made into program plug-ins, which are convenient for loading into the program through dynamic loading.
构建一个容器镜像,包含一个agent程序,接受一个任务调度模块的调度,按照分配,使用特定的僵尸木马插件连接特定的中控服务器。构建一个容器镜像,包含一个任务调度程序,将存在于数据库中的中控服务器分配给不同的agent,起到负载均衡的目的。构建一个容器镜像,包含数据库,存储DDoS僵尸网络的中控服务器地址信息,DDoS僵尸木马样本的家族信息,被攻击IP信息,IP地址的物理地址信息等。构建一个容器镜像,包含一个IP地址和域名分析程序,获取中控服务器,被攻击IP地址的物理地址信息,所属信息等。构建一个容器镜像,包含一个攻击指令处置程序,轮询数据库,从中获取最新的DDoS指令,并发送给订阅者。构建一个容器镜像,包含通信协议嗅探程序,加载DDoS僵尸主机模拟插件,对开放互联网进行嗅探,发现未知的中控服务器。根据资源的情况,通过容器化的部署,agent和通信协议嗅探的实例实现多实例化。Build a container image, including an agent program, which accepts the scheduling of a task scheduling module and uses a specific zombie Trojan plug-in to connect to a specific central control server according to the allocation. Build a container image, including a task scheduling program, which allocates the central control servers in the database to different agents for the purpose of load balancing. Build a container image, including a database, which stores the central control server address information of the DDoS botnet, the family information of the DDoS zombie Trojan sample, the attacked IP information, the physical address information of the IP address, etc. Build a container image, including an IP address and domain name analysis program, which obtains the central control server, the physical address information of the attacked IP address, the belonging information, etc. Build a container image, including an attack instruction handling program, which polls the database, obtains the latest DDoS instructions from it, and sends them to the subscriber. Build a container image, including a communication protocol sniffer program, loads the DDoS zombie host simulation plug-in, sniffs the open Internet, and discovers unknown central control servers. According to the resource situation, through containerized deployment, the agent and communication protocol sniffing instances are multi-instantiated.
通过本申请实施例提供的DDoS攻击的监测方法,可以提供威胁情报服务,可以实时获取DDoS攻击情报,服务云平台、租户、企业门户等。或者,提供网络空间测绘服务,发现互联网中潜在的僵尸网络的中控服务器。The DDoS attack monitoring method provided by the embodiment of the present application can provide threat intelligence services, obtain DDoS attack intelligence in real time, and serve cloud platforms, tenants, enterprise portals, etc. Alternatively, it can provide network space mapping services to discover the central control servers of potential botnets on the Internet.
为了实现本申请实施例提供的DDoS攻击的监测方法,本申请实施例还提供一种DDoS攻击的监测装置,该DDoS攻击的监测装置可以部署服务器,服务器可以是硬件服务器,也可以植入虚拟化环境中,例如,本方案中涉及的服务器可以是在包括一个或多个其他虚拟机的硬件服务器上执行的虚拟机。DDoS攻击的监测装置也可以集成部署于网络防护设备中。In order to implement the DDoS attack monitoring method provided in the embodiment of the present application, the embodiment of the present application also provides a DDoS attack monitoring device, which can deploy a server, which can be a hardware server or embedded in a virtualized environment. For example, the server involved in this solution can be a virtual machine executed on a hardware server including one or more other virtual machines. The DDoS attack monitoring device can also be integrated and deployed in a network protection device.
图4为本申请实施例提供的一种DDoS攻击的监测装置的结构示意图。如图4所示,DDoS攻击的监测装置400包括获取模块401、第一分析模块402、通信模块403和第二分析模块404,其中,获取模块401用于获取多个种类的DDoS僵尸木马样本;第一分析模块402用于对每个类型的DDoS僵尸木马样本进行分析,得到僵尸网络对应的中控服务器的地址信息和通信协议信息;通信模块403用于基于中控服务器的地址信息和通信协议信息与中控服务器建立通信连接;以及接收中控服务器发送的DDoS攻击指令;第二分析模块404用于对DDoS攻击指令进行分析,得到DDoS攻击信息。Figure 4 is a schematic diagram of the structure of a DDoS attack monitoring device provided by an embodiment of the present application. As shown in Figure 4, the DDoS attack monitoring device 400 includes an acquisition module 401, a first analysis module 402, a communication module 403, and a second analysis module 404, wherein the acquisition module 401 is used to acquire multiple types of DDoS zombie Trojan samples; the first analysis module 402 is used to analyze each type of DDoS zombie Trojan sample to obtain the address information and communication protocol information of the central control server corresponding to the botnet; the communication module 403 is used to establish a communication connection with the central control server based on the address information and communication protocol information of the central control server; and receive the DDoS attack instruction sent by the central control server; the second analysis module 404 is used to analyze the DDoS attack instruction to obtain DDoS attack information.
其中,获取模块401、第一分析模块402、通信模块403和第二分析模块404均可以通过软件实现,或者可以通过硬件实现。示例性的,接下来以获取模块401为例,介绍获取模块401的实现方式。类似的,第一分析模块402、通信模块403和第二分析模块404的实现方式可以参考获取模块401的实现方式。Among them, the acquisition module 401, the first analysis module 402, the communication module 403 and the second analysis module 404 can all be implemented by software, or can be implemented by hardware. Exemplarily, the implementation of the acquisition module 401 is described below by taking the acquisition module 401 as an example. Similarly, the implementation of the first analysis module 402, the communication module 403 and the second analysis module 404 can refer to the implementation of the acquisition module 401.
模块作为软件功能单元的一种举例,获取模块401可以包括运行在计算实例上的代码。其中,计算实例可以包括物理主机(计算设备)、虚拟机、容器中的至少一种。进一步地,上述计算实例可以是一台或者多台。例如,获取模块401可以包括运行在多个主机/虚拟机/容器上的代码。需要说明的是,用于运行该代码的多个主机/虚拟机/容器可以分布在相同的区域(region)中,也可以分布在不同的region中。进一步地,用于运行该代码的多个主机/虚拟机/容器可以分布在相同的可用区(availability zone,AZ)中,也可以分布在不同的AZ中,每个AZ包括一个数据中心或多个地理位置相近的数据中心。其中,通常一个region可以包括多个AZ。As an example of a software functional unit, the acquisition module 401 may include code running on a computing instance. Among them, the computing instance may include at least one of a physical host (computing device), a virtual machine, and a container. Further, the above-mentioned computing instance may be one or more. For example, the acquisition module 401 may include code running on multiple hosts/virtual machines/containers. It should be noted that the multiple hosts/virtual machines/containers used to run the code may be distributed in the same region (region) or in different regions. Furthermore, the multiple hosts/virtual machines/containers used to run the code may be distributed in the same availability zone (AZ) or in different AZs, each AZ including a data center or multiple data centers with close geographical locations. Among them, usually a region may include multiple AZs.
同样,用于运行该代码的多个主机/虚拟机/容器可以分布在同一个虚拟私有云(virtual private cloud,VPC)中,也可以分布在多个VPC中。其中,通常一个VPC设置在一个region内,同一region内两个VPC之间,以及不同region的VPC之间跨区通信需在每个VPC内设置通信网关,经通信网关实现VPC之间的互连。Similarly, multiple hosts/virtual machines/containers used to run the code can be distributed in the same virtual private cloud (VPC) or in multiple VPCs. Usually, a VPC is set up in a region. For cross-region communication between two VPCs in the same region and between VPCs in different regions, a communication gateway needs to be set up in each VPC to achieve interconnection between VPCs through the communication gateway.
模块作为硬件功能单元的一种举例,获取模块401可以包括至少一个计算设备,如服务器等。或者,获取模块401也可以是利用专用集成电路(application-specificintegrated circuit,ASIC)实现、或可编程逻辑器件(programmable logic device,PLD)实现的设备等。其中,上述PLD可以是复杂程序逻辑器件(complex programmable logicaldevice,CPLD)、现场可编程门阵列(field-programmable gate array,FPGA)、通用阵列逻辑(generic array logic,GAL)或其任意组合实现。As an example of a hardware functional unit, the acquisition module 401 may include at least one computing device, such as a server, etc. Alternatively, the acquisition module 401 may also be a device implemented using an application-specific integrated circuit (ASIC) or a programmable logic device (PLD). The PLD may be a complex programmable logical device (CPLD), a field-programmable gate array (FPGA), a generic array logic (GAL) or any combination thereof.
获取模块401包括的多个计算设备可以分布在相同的region中,也可以分布在不同的region中。获取模块401包括的多个计算设备可以分布在相同的AZ中,也可以分布在不同的AZ中。同样,获取模块401包括的多个计算设备可以分布在同一个VPC中,也可以分布在多个VPC中。其中,所述多个计算设备可以是服务器、ASIC、PLD、CPLD、FPGA和GAL等计算设备的任意组合。The multiple computing devices included in the acquisition module 401 can be distributed in the same region or in different regions. The multiple computing devices included in the acquisition module 401 can be distributed in the same AZ or in different AZs. Similarly, the multiple computing devices included in the acquisition module 401 can be distributed in the same VPC or in multiple VPCs. The multiple computing devices can be any combination of computing devices such as servers, ASICs, PLDs, CPLDs, FPGAs, and GALs.
需要说明的是,在其他实施例中,获取模块401可以用于执行DDoS攻击的监测方法中的任意步骤,第一分析模块402可以用于执行DDoS攻击的监测方法中的任意步骤,通信模块403可以用于执行基于云计算技术的云资源访问控制方法中的任意步骤,以及第二分析模块404可以用于执行DDoS攻击的监测方法中的任意步骤;获取模块401、第一分析模块402、通信模块403和第二分析模块404负责实现的步骤可根据需要指定,通过获取模块401、第一分析模块402、通信模块403和第二分析模块404分别实现基于DDoS攻击的监测方法中不同的步骤来实现DDoS攻击的监测装置的全部功能。It should be noted that, in other embodiments, the acquisition module 401 can be used to execute any step in the DDoS attack monitoring method, the first analysis module 402 can be used to execute any step in the DDoS attack monitoring method, the communication module 403 can be used to execute any step in the cloud resource access control method based on cloud computing technology, and the second analysis module 404 can be used to execute any step in the DDoS attack monitoring method; the steps that the acquisition module 401, the first analysis module 402, the communication module 403 and the second analysis module 404 are responsible for implementing can be specified as needed, and the acquisition module 401, the first analysis module 402, the communication module 403 and the second analysis module 404 respectively implement different steps in the DDoS attack monitoring method to achieve all the functions of the DDoS attack monitoring device.
本申请还提供一种计算设备500。如图5所示,计算设备500包括:总线502、处理器504、存储器506和通信接口508。处理器504、存储器506和通信接口508之间通过总线502通信。计算设备500可以是服务器或终端设备。应理解,本申请不限定计算设备500中的处理器、存储器的个数。The present application also provides a computing device 500. As shown in FIG5 , the computing device 500 includes: a bus 502, a processor 504, a memory 506, and a communication interface 508. The processor 504, the memory 506, and the communication interface 508 communicate with each other through the bus 502. The computing device 500 can be a server or a terminal device. It should be understood that the present application does not limit the number of processors and memories in the computing device 500.
总线502可以是外设部件互连标准(peripheral component interconnect,PCI)总线或扩展工业标准结构(extended industry standard architecture,EISA)总线等。总线可以分为地址总线、数据总线、控制总线等。为便于表示,图5中仅用一条线表示,但并不表示仅有一根总线或一种类型的总线。总线502可包括在计算设备500各个部件(例如,存储器506、处理器504、通信接口508)之间传送信息的通路。The bus 502 may be a peripheral component interconnect (PCI) bus or an extended industry standard architecture (EISA) bus, etc. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of representation, FIG. 5 is represented by only one line, but does not mean that there is only one bus or one type of bus. The bus 502 may include a path for transmitting information between various components of the computing device 500 (e.g., the memory 506, the processor 504, and the communication interface 508).
处理器504可以包括中央处理器(central processing unit,CPU)、图形处理器(graphics processing unit,GPU)、微处理器(micro processor,MP)或者数字信号处理器(digital signal processor,DSP)等处理器中的任意一种或多种。The processor 504 may include any one or more of a central processing unit (CPU), a graphics processing unit (GPU), a microprocessor (MP), or a digital signal processor (DSP).
存储器506可以包括易失性存储器(volatile memory),例如随机存取存储器(random access memory,RAM)。处理器504还可以包括非易失性存储器(non-volatilememory),例如只读存储器(read-only memory,ROM),快闪存储器,机械硬盘(hard diskdrive,HDD)或固态硬盘(solid state drive,SSD)。The memory 506 may include a volatile memory, such as a random access memory (RAM). The processor 504 may also include a non-volatile memory, such as a read-only memory (ROM), a flash memory, a hard disk drive (HDD), or a solid state drive (SSD).
存储器506中存储有可执行的程序代码,处理器504执行该可执行的程序代码以分别实现前述获取模块401、第一分析模块402、通信模块403和第二分析模块404的功能,从而实现DDoS攻击的监测方法。也即,存储器506上存有用于执行DDoS攻击的监测方法的指令。The memory 506 stores executable program codes, and the processor 504 executes the executable program codes to respectively implement the functions of the acquisition module 401, the first analysis module 402, the communication module 403, and the second analysis module 404, thereby implementing the DDoS attack monitoring method. That is, the memory 506 stores instructions for executing the DDoS attack monitoring method.
通信接口508使用例如但不限于网络接口卡、收发器一类的收发模块,来实现计算设备500与其他设备或通信网络之间的通信。The communication interface 508 uses a transceiver module such as, but not limited to, a network interface card or a transceiver to implement communication between the computing device 500 and other devices or a communication network.
本申请实施例还提供了一种计算设备集群。该计算设备集群包括至少一台计算设备。该计算设备可以是服务器,例如是中心服务器、边缘服务器,或者是本地数据中心中的本地服务器。在一些实施例中,计算设备也可以是台式机、笔记本电脑或者智能手机等终端设备。The embodiment of the present application also provides a computing device cluster. The computing device cluster includes at least one computing device. The computing device can be a server, such as a central server, an edge server, or a local server in a local data center. In some embodiments, the computing device can also be a terminal device such as a desktop computer, a laptop computer, or a smart phone.
如图6所示,所述计算设备集群包括至少一个计算设备500。计算设备集群中的一个或多个计算设备500中的存储器506中可以存有相同的用于执行DDoS攻击的监测方法的指令。As shown in Fig. 6, the computing device cluster includes at least one computing device 500. The memory 506 in one or more computing devices 500 in the computing device cluster may store the same instructions for executing the DDoS attack monitoring method.
在一些可能的实现方式中,该计算设备集群中的一个或多个计算设备500的存储器506中也可以分别存有用于执行DDoS攻击的监测方法的部分指令。换言之,一个或多个计算设备500的组合可以共同执行用于执行DDoS攻击的监测方法的指令。In some possible implementations, the memory 506 of one or more computing devices 500 in the computing device cluster may also store partial instructions for executing the DDoS attack monitoring method. In other words, the combination of one or more computing devices 500 may jointly execute the instructions for executing the DDoS attack monitoring method.
需要说明的是,计算设备集群中的不同的计算设备500中的存储器506可以存储不同的指令,分别用于执行DDoS攻击的监测装置的部分功能。也即,不同的计算设备500中的存储器506存储的指令可以实现获取模块401、第一分析模块402、通信模块403和第二分析模块404中的一个或多个模块的功能。It should be noted that the memory 506 in different computing devices 500 in the computing device cluster can store different instructions, which are respectively used to execute part of the functions of the DDoS attack monitoring device. That is, the instructions stored in the memory 506 in different computing devices 500 can implement the functions of one or more modules of the acquisition module 401, the first analysis module 402, the communication module 403 and the second analysis module 404.
在一些可能的实现方式中,计算设备集群中的一个或多个计算设备可以通过网络连接。其中,所述网络可以是广域网或局域网等等。图7示出了一种可能的实现方式。如图7所示,两个计算设备500A和500B之间通过网络进行连接。具体地,通过各个计算设备中的通信接口与所述网络进行连接。在这一类可能的实现方式中,计算设备500A中的存储器506中存有执行获取模块401和第一分析模块402的功能的指令。同时,计算设备500B中的存储器506中存有执行通信模块403和第二分析模块404的功能的指令。In some possible implementations, one or more computing devices in the computing device cluster may be connected via a network. The network may be a wide area network or a local area network, etc. FIG. 7 shows a possible implementation. As shown in FIG. 7 , two computing devices 500A and 500B are connected via a network. Specifically, the network is connected via a communication interface in each computing device. In this type of possible implementation, the memory 506 in the computing device 500A stores instructions for executing the functions of the acquisition module 401 and the first analysis module 402. At the same time, the memory 506 in the computing device 500B stores instructions for executing the functions of the communication module 403 and the second analysis module 404.
应理解,图7中示出的计算设备500A的功能也可以由多个计算设备500完成。同样,计算设备500B的功能也可以由多个计算设备500完成。It should be understood that the functions of the computing device 500A shown in FIG7 may also be completed by multiple computing devices 500. Similarly, the functions of the computing device 500B may also be completed by multiple computing devices 500.
本申请实施例还提供了一种包含指令的计算机程序产品。所述计算机程序产品可以是包含指令的,能够运行在计算设备上或被储存在任何可用介质中的软件或程序产品。当所述计算机程序产品在至少一个计算设备上运行时,使得至少一个计算设备执行DDoS攻击的监测方法。The embodiment of the present application also provides a computer program product including instructions. The computer program product may be software or a program product including instructions that can be run on a computing device or stored in any available medium. When the computer program product is run on at least one computing device, the at least one computing device executes a method for monitoring a DDoS attack.
本申请实施例还提供了一种计算机可读存储介质。所述计算机可读存储介质可以是计算设备能够存储的任何可用介质或者是包含一个或多个可用介质的数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘)等。该计算机可读存储介质包括指令,所述指令指示计算设备执行DDoS攻击的监测方法。The embodiment of the present application also provides a computer-readable storage medium. The computer-readable storage medium can be any available medium that can be stored by a computing device or a data storage device such as a data center containing one or more available media. The available medium can be a magnetic medium (e.g., a floppy disk, a hard disk, a tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a solid-state hard disk). The computer-readable storage medium includes instructions that instruct the computing device to execute a method for monitoring a DDoS attack.
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的部分,可以参见其它实施例的相关描述。In the above embodiments, the description of each embodiment has its own emphasis. For parts that are not described or recorded in detail in a certain embodiment, reference can be made to the relevant descriptions of other embodiments.
以上结合具体实施例描述了本申请的基本原理,但是,需要指出的是,在本申请中提及的优点、优势、效果等仅是示例而非限制,不能认为这些优点、优势、效果等是本公开的各个实施例必须具备的。另外,上述公开的具体细节仅是为了示例的作用和便于理解的作用,而非限制,上述细节并不限制本公开为必须采用上述具体的细节来实现。The basic principles of the present application are described above in conjunction with specific embodiments. However, it should be pointed out that the advantages, strengths, effects, etc. mentioned in the present application are only examples and not limitations, and it cannot be considered that these advantages, strengths, effects, etc. are required by each embodiment of the present disclosure. In addition, the specific details disclosed above are only for the purpose of illustration and ease of understanding, rather than limitation, and the above details do not limit the present disclosure to the necessity of adopting the above specific details to be implemented.
本公开中涉及的装置、设备、系统的方框图仅作为例示性的例子并且不意图要求或暗示必须按照方框图示出的方式进行连接、布置、配置。如本领域技术人员将认识到的,可以按任意方式连接、布置、配置这些器件、装置、设备、系统。诸如“包括”、“包含”、“具有”等等的词语是开放性词汇,指“包括但不限于”,且可与其互换使用。这里所使用的词汇“或”和“和”指词汇“和/或”,且可与其互换使用,除非上下文明确指示不是如此。这里所使用的词汇“诸如”指词组“诸如但不限于”,且可与其互换使用。The block diagrams of the devices, equipment, and systems involved in this disclosure are only illustrative examples and are not intended to require or imply that they must be connected, arranged, and configured in the manner shown in the block diagrams. As will be appreciated by those skilled in the art, these devices, devices, equipment, and systems can be connected, arranged, and configured in any manner. Words such as "including", "comprising", "having", etc. are open words, referring to "including but not limited to", and can be used interchangeably with them. The words "or" and "and" used here refer to the words "and/or" and can be used interchangeably with them, unless the context clearly indicates otherwise. The word "such as" used here refers to the phrase "such as but not limited to", and can be used interchangeably with it.
还需要指出的是,在本公开的装置、设备和方法中,各部件或各步骤是可以分解和/或重新组合的。这些分解和/或重新组合应视为本公开的等效方案。It should also be noted that in the apparatus, device and method of the present disclosure, each component or each step can be decomposed and/or recombined. Such decomposition and/or recombination should be regarded as equivalent solutions of the present disclosure.
为了例示和描述的目的已经给出了以上描述。此外,此描述不意图将本公开的实施例限制到在此公开的形式。尽管以上已经讨论了多个示例方面和实施例,但是本领域技术人员将认识到其某些变型、修改、改变、添加和子组合。The above description has been given for the purpose of illustration and description. In addition, this description is not intended to limit the embodiments of the present disclosure to the forms disclosed herein. Although multiple example aspects and embodiments have been discussed above, those skilled in the art will recognize certain variations, modifications, changes, additions and sub-combinations thereof.
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。It should be understood that the various numerical numbers involved in the embodiments of the present application are only used for the convenience of description and are not used to limit the scope of the embodiments of the present application.
以上所述的具体实施方式,对本申请的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本申请的具体实施方式而已,并不用于限定本申请的保护范围,凡在本申请的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。The specific implementation methods described above further illustrate the purpose, technical solutions and beneficial effects of the present application in detail. It should be understood that the above description is only the specific implementation method of the present application and is not intended to limit the scope of protection of the present application. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and principles of the present application should be included in the scope of protection of the present application.
Claims (24)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310258119.8A CN118713841A (en) | 2023-03-16 | 2023-03-16 | A method and device for monitoring distributed denial of service attacks |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310258119.8A CN118713841A (en) | 2023-03-16 | 2023-03-16 | A method and device for monitoring distributed denial of service attacks |
Publications (1)
Publication Number | Publication Date |
---|---|
CN118713841A true CN118713841A (en) | 2024-09-27 |
Family
ID=92806012
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202310258119.8A Pending CN118713841A (en) | 2023-03-16 | 2023-03-16 | A method and device for monitoring distributed denial of service attacks |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN118713841A (en) |
-
2023
- 2023-03-16 CN CN202310258119.8A patent/CN118713841A/en active Pending
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110445770B (en) | Network attack source positioning and protecting method, electronic equipment and computer storage medium | |
CN109829310B (en) | Similar attack defense method and device, system, storage medium, electronic device | |
US12058148B2 (en) | Distributed threat sensor analysis and correlation | |
US10476891B2 (en) | Monitoring access of network darkspace | |
US10454953B1 (en) | System and method for separated packet processing and static analysis | |
US10091238B2 (en) | Deception using distributed threat detection | |
US9356950B2 (en) | Evaluating URLS for malicious content | |
US9609019B2 (en) | System and method for directing malicous activity to a monitoring system | |
US9942270B2 (en) | Database deception in directory services | |
US10567431B2 (en) | Emulating shellcode attacks | |
US9516054B2 (en) | System and method for cyber threats detection | |
US11489853B2 (en) | Distributed threat sensor data aggregation and data export | |
Tambe et al. | Detection of threats to IoT devices using scalable VPN-forwarded honeypots | |
EP3414663A1 (en) | Automated honeypot provisioning system | |
US12041094B2 (en) | Threat sensor deployment and management | |
US11159538B2 (en) | Context for malware forensics and detection | |
CN112738071A (en) | Method and device for constructing attack chain topology | |
WO2016081561A1 (en) | System and method for directing malicious activity to a monitoring system | |
CN112005234A (en) | Context profiling for malware detection | |
CN113079185A (en) | Industrial firewall control method and equipment for realizing deep data packet detection control | |
JP2015179979A (en) | Attack detection system, attack detection device, attack detection method, and attack detection program | |
JP6592196B2 (en) | Malignant event detection apparatus, malignant event detection method, and malignant event detection program | |
CN118713841A (en) | A method and device for monitoring distributed denial of service attacks | |
Narwal et al. | Game-theory based detection and prevention of DoS attacks on networking node in open stack private cloud | |
CN110505195A (en) | The dispositions method and system of fictitious host computer |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication |