January 22, 2015 By Shane Schick 2 min read

There is usually sympathy for those who get hacked. But in this case, the security industry will probably cheer the fact that the creators of a tool for launching distributed denial-of-service (DDoS) attacks have had the tables turned on them.

Taking Down Lizard Squad

As security researcher Brian Krebs reported on his blog, information about the users of Lizard Squad’s on-demand LizardStresser DDoS service has been stolen and passed on to authorities. This follows recent incidents in which LizardStresser was reportedly used to bring down Sony’s PlayStation Network and Microsoft’s Xbox Live over the holidays. Krebs said police in the United Kingdom have already made arrests based on the data they received.

According to a story on We Live Security, the creators of Lizard Squad may have been better at trying to cripple websites and online services than protecting their own computer systems. Contrary to the databases of many of its potential victims, information about Lizard Squad’s users was left unencrypted and relatively easy to compromise.

For some chief information security officers, the potential end of Lizard Squad will be a sigh of relief. It heralded a scary new age in which cybercriminals were not only going after victims for their own purposes, but also offering up their services as a sort of turnkey business. Boing Boing explained how LizardStresser could be rented out on a subscription basis to create DDoS attacks and send out thousands of requests to a website simultaneously in order to effectively bring it to a halt. Although the targets would probably be fairly small, it’s not hard to imagine how something like Lizard Squad could be only the precursor to a much more serious and businesslike hacker-for-hire operation.

Danger of DDoS Attacks

Since those who signed up for LizardStresser have since been exposed, others will hopefully be wary about exploring the use of similar DDoS services. On the other hand, the relatively simple technology providing the foundation for Lizard Squad’s operations is concerning. TechCrunch said the service was run almost entirely on home routers, which have proven to be particularly vulnerable to cybercriminals given the poor password protection consumers typically use.

Assuming this spells the end for Lizard Squad, the case possibly offers a couple other lessons in IT security. One is that the concept of rent-a-hacker is financially viable — the group earned some $11,000 in bitcoin payments, according to The Guardian. That’s not to suggest it’s easy money, though: Only a few hundred of the more than 14,000 who subscribed were active, paying customers.

The other takeaway is that anyone who trusts a third party to run a DDoS attack on their behalf should be prepared to deal with the karmic repercussions if their own details wind up being stored in plain text for all to see.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today