MGM Resorts breached by ‘Scattered Spider’ hackers

A hacking group named Scattered Spider brought down the systems of the US$14 billion ($21.7 billion) gaming giant MGM Resorts International this week, as US law enforcement officials started a probe into the breach.

<div>MGM Resorts breached by 'Scattered Spider' hackers</div>

A hacking group named Scattered Spider brought down the systems of the US$14 billion ($21.7 billion) gaming giant MGM Resorts International this week, as US law enforcement officials started a probe into the breach.




MGM Resorts breached by 'Scattered Spider' hackers










Several MGM systems remained paralysed for a third straight day after it said on Monday it had shut some of them to contain a “cyber security issue.”

The company, which operates over 30 hotel and gaming venues around the world including in Macau and Las Vegas, said it was investigating the incident.

A Bloomberg report separately said another casino operator, Caesars Entertainment, had been hacked and paid ransom to hackers who threatened to leak its data in recent weeks, citing two people familiar with the mater.

The cause and the full impact of the breaches was not immediately clear, although social media posts showed slot machines and systems down at MGM venues in Las Vegas.

Two sources familiar with the matter told Reuters the hacking group Scattered Spider was behind it.

Identified by analysts last year, this group uses social engineering to lure users into giving up their login credentials or one-time-password (OTP) codes to bypass multi-factor authentication, the security firm Crowdstrike said in a blog post in January.

It is “one of the most prevalent and aggressive threat actors impacting organisations in the United States today,” Charles Carmakal, chief technology officer at Mandiant Intelligence said in a post on LinkedIn on Wednesday, following reports about the MGM breach.

“Although members of the group may be less experienced and younger than many of the established multifaceted extortion/ransomware groups and nation state espionage actors, they are a serious threat to large organisations in the US,” he added.

Scattered Spider, also known as UNC3944, has hit telecom and business process outsourcing (BPO) companies in the past, but more recently also targeted critical infrastructure organisations, according to analyst reports.

“They leverage tradecraft that is challenging for many organisations with mature security programs to defend against,” Carmakal said.

The FBI said it was investigating the incident, but did not elaborate.

The rating agency Moody’s warned the breach could negatively impact MGM’s credit rating.

Such attacks are typical hallmarks of ransomware incidents in which extortionists encrypt victims’ computer systems and demand ransoms in digital currency.

Analysts say casinos are prime targets of financially-motivated cybercrimes.

“They’re more likely to get paid because they’re disrupting casino operations,” said Allan Liska, intelligence analyst at the security firm Recorded Future.

“Casinos around the world should be on heightened alert because ransomware groups love it when they get this kind of attention, so we will likely see copycats.”

Moody’s analysts said in a report that the incident “highlights key risks related to (MGM’s) business operations’ heavy reliance on technology and the operational disruption caused when systems need to go offline or are inoperable.”

Messages seeking further comment from MGM and the US cybersecurity watchdog agency CISA were not immediately returned.

MGM Resorts’ website was “currently unavailable,” according to a holding message posted to the group’s homepage.

“Our investigation is ongoing and we are working diligently to determine the nature and scope of the matter,” MGM said in a post on the social media website X on Monday.



About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.