[ad_1]

The MGM Resorts cyber disruption may be part of a larger wave of malicious activity targeting the hospitality industry in recent weeks, including a late August ransomware attack against Caesars Entertainment, according to security researchers. 

The threat group known as Scattered Spider, or UNC3944, has been linked to a series of attacks against hospitality and entertainment venues in recent months, researchers told Cybersecurity Dive.

MGM had to shut down some of its systems earlier this week following what it called “a cybersecurity issue,” leading to disruption inside many of its 30 properties around the world. 

The company, which operates high-profile hotel and casinos, including the Bellagio, MGM Grand and Mandalay Bay in Las Vegas, notified law enforcement and brought in outside forensic experts to investigate an attack that disrupted card payments, knocked out reservations sites, shut down ATMs and locked guests out of their hotel rooms. 

The company previously claimed operations at the casinos, restaurants and other venues were mostly restored, but websites and other operations were still not fully operational. MGM Resorts issued a new statement thanking workers, Thursday morning on X, the site formerly known as Twitter. 

“We continue to work diligently to resolve our cybersecurity issue while addressing individual guest needs promptly,” the company said in the post. “We couldn’t do this without the thousands of incredible employees who are committed to guest service and support from our loyal customers.”

State officials in Nevada said they are closely monitoring the situation. 

“Governor Lombardo and the Nevada Gaming Control Board are closely monitoring the cybersecurity incident with MGM Resorts and are in communication with company executives,” the board said Wednesday night. 

The board, which oversees casino gaming, is also in contact with other law enforcement agencies. At the end of 2022, Nevada passed regulations that required casinos to conduct security risk assessments, follow best practices and conduct rapid breach notification. 

The FBI told Cybersecurity Dive earlier this week that it was aware of the MGM Resorts incident, but could not provide additional details as the situation was ongoing. 

Behind the attack

The Scattered Spider threat group, composed mainly of young, native English-speaking hackers, are considered highly effective social engineers and among the most aggressive non-state criminal actors targeting the U.S.

“They are incredibly disruptive and aggressive,” said Charles Carmakal, Mandiant consulting CTO, Google Cloud, said via email. “They cause IT outages in several ways which don’t necessarily involve the deployment of ransomware encryptors.” 

Mandiant has observed Scattered Spider deploy Black Cat encryptors in a subset of the organizations they have targeted for attack. In a few of the attacks, the hackers have leveraged the AlphV shaming infrastructure to use as part of the extortion. 

AlphV was able to launch the attack against MGM, through a method known as voice phishing or vishing, according to the site vx-underground. The group allegedly targeted an MGM employee and then contacted the company help desk, according to the site. 

Caesars Entertainment disclosed a social engineering attack on an IT support vendor led to the theft of its rewards program database, which contained personal information, including social security numbers and/or driver’s license numbers for a significant number of customers, according to an SEC filing Thursday.

The company will notify affected customers on a rolling basis and has taken steps to harden its IT systems and to make sure the IT vendor does the same. The company said it can’t predict the full financial impact of the attack, but does not immediately anticipate a material impact on its finances or operations. Company officials did not return a request for comment.



[ad_2]

Leave a Reply

Your email address will not be published. Required fields are marked *