Ddos-attack-ex

Lizardstressor Targeting IoT Devices

Lizard Squad is back from the dead – sort of. Following the arrest of several members back in 2015, the infamous hacker group, Lizard Squad, disbanded. However, their open source botnet, Lizard Stresser, lives on to continue their work. The code has over 100 clones (with 100 command and control servers as of June 2016). Many of these new attackers specifically target Internet of Things (IoT) devices. The easy availability of Lizard Stresser has given even unskilled hackers the power to wreak a terrifying amount of havoc. Unfortunately, the most recent attacks (one targeting banks and telecommunications companies in Brazil and another hitting three gaming companies in the US) are likely just the tip of the iceberg.

Most IoT devices are often ripe for the hacking. They often have no malware detection or security features and are rarely filtered by firewalls or limited by bandwidth when connected to the internet. These vulnerable IoT devices can be easily captured and added to botnets to increase the cumulative throughput available to attackers. Considering that the average DDoS attack in 2015 had a relatively modest throughput of about 5.5Gbps, and that the average DDoS attack can shut a business down for an average of 17 hours, it is no surprise that hackers are turning to IoT devices as an easy source of massive bandwidth. maxresdefault (14)

The attacks in Brazil were executed with more sophisticated strategies, dancing between different attack patterns by the minute. One attack reported 25,513 individual IP addresses in 105 countries were involved. These attacks only seem to be getting worse as hackers gain increasing access to IoT devices. If you want to do more to protect and support your technological infrastructure, contact Realnets today!