• Excel
    link
    English
    1239 months ago

    If you think they had impenetrable security before this, I’ve got some bad news for you…

  • netburnr
    link
    fedilink
    English
    669 months ago

    Casinos run their IT with the cheapest, oldest technology available. Upgrading is expensive and cuts into profits, duh

  • GreenBottles
    link
    fedilink
    English
    339 months ago

    “Shattering the image…” Every couple years someone at Defcon hacks a casino… there is no “image” to break in this context.

  • @HellAwaits@lemm.ee
    link
    fedilink
    English
    269 months ago

    Did people think casinos had impenetrable cyber security??? On what reasonable basis?? People will literally believe anything these days.

    • sethboy66
      link
      fedilink
      169 months ago

      No, this is the media conflating the publics perception of physical security and cybersecurity to make a story. If you ask an average person how hard it is to steal money from a casino they’d say it’s next to impossible, but if instead you asked them how hard it was to hack their attached hotel’s booking system they’d say they had no idea.

      • chaogomu
        link
        fedilink
        59 months ago

        Apparently, all it takes is a single call to the helpdesk.

    • @cmbabul@lemmy.world
      link
      fedilink
      English
      169 months ago

      No but casinos historically have had a reputation for having an extremely tight normal security operation because of all the money they handle. It’s why the target in Ocean’s 11 was a Vegas casino. May not have any basis in fact but that’s where the assumption comes from

  • stevedidWHAT
    cake
    link
    fedilink
    English
    79 months ago

    Statement from group:

    Statement on MGM Resorts International: Setting the record straight 9/14/2023, 7:46:49 PM We have made multiple attempts to reach out to MGM Resorts International, “MGM”. As reported, MGM shutdown computers inside their network as a response to us. We intend to set the record straight. No ransomware was deployed prior to the initial take down of their infrastructure by their internal teams. MGM made the hasty decision to shut down each and every one of their Okta Sync servers after learning that we had been lurking on their Okta Agent servers sniffing passwords of people whose passwords couldn’t be cracked from their domain controller hash dumps. Resulting in their Okta being completely locked out. Meanwhile we continued having super administrator privileges to their Okta, along with Global Administrator privileges to their Azure tenant. They made an attempt to evict us after discovering that we had access to their Okta environment, but things did not go according to plan. On Sunday night, MGM implemented conditional restrictions that barred all access to their Okta (MGMResorts.okta.com) environment due to inadequate administrative capabilities and weak incident response playbooks. Their network has been infiltrated since Friday. Due to their network engineers’ lack of understanding of how the network functions, network access was problematic on Saturday. They then made the decision to “take offline” seemingly important components of their infrastructure on Sunday. After waiting a day, we successfully launched ransomware attacks against more than 100 ESXi hypervisors in their environment on September 11th after trying to get in touch but failing. This was after they brought in external firms for assistance in containing the incident. In our MGM victim chat, a user suddenly surfaced a few hours after the ransomware was deployed. As they were not responding to our emails with the special link provided (In order to prevent other IT Personnel from reading the chats) we could not actively identify if the user in the victim chat was authorized by MGM Leadership to be present. We posted a link to download any and all exfiltrated materials up until September 12th, on September 13th in the same discussion. Since the individual in the conversation did not originate from the email but rather from the hypervisor note, as was already indicated, we were unable to confirm whether they had permission to be there. To guard against any unneeded data leaking, we added a password to the data link we provided them. Two passwords belonging to senior executives were combined to create the password. Which was clearly hinted to them with asterisks on the bulk of the password characters so that the authorized individuals would be able to view the files. The employee ids were also provided for the two users for identification purposes. The user has consistently been coming into the chat room every several hours, remaining for a few hours, and then leaving. About seven hours ago, we informed the chat user that if they do not respond by 11:59 PM Eastern Standard Time, we will post a statement. Even after the deadline passed, they continued to visit without responding. We are unsure if this activity is automated but would likely assume it is a human checking it. We are unable to reveal if PII information has been exfiltrated at this time. If we are unable to reach an agreement with MGM and we are able to establish that there is PII information contained in the exfiltrated data, we will take the first steps of notifying Troy Hunt from HaveIBeenPwned.com. He is free to disclose it in a responsible manner if he so chooses. We believe MGM will not agree to a deal with us. Simply observe their insider trading behavior. You believe that this company is concerned for your privacy and well-being while visiting one of their resorts? We are not sure about anyone else, but it is evident from this that no insiders have purchased any stock in the past 12 months, while 7 insiders have sold shares for a combined 33 MILLION dollars. (https://www.marketbeat.com/stocks/NYSE/MGM/insider-trades/ (https://www.marketbeat.com/stocks/NYSE/MGM/insider-trades/)). This corporation is riddled with greed, incompetence, and corruption. We recognize that MGM is mistreating the hotel’s customers and really regret that it has taken them five years to get their act together. Other lodging options, including casinos, are undoubtedly open and happy to assist you. At this point, we have no choice but to criticize VX Underground for falsely reporting events that never happened. We typically consider their information to be highly reliable and timely, but we did not attempt to tamper with MGM’s slot machines to spit out money because doing so would not be to our benefit and would decrease the chances of any sort of deal. The rumors about teenagers from the US and UK breaking into this organization are still just that—rumors. We are waiting for these ostensibly respected cybersecurity firms who continue to make this claim to start providing solid evidence to support it. Starting to the actors’ identities as they are so well-versed in them. The truth is that these specialists find it difficult to delineate between the actions of various threat groupings, therefore they have grouped them together. Two wrongs do not make a right, thus they chose to make false attribution claims and then leak them to the press when they are still unable to confirm attribution with high degrees of certainty after doing this. The tactics, procedures, and indicators of compromise (TTPs) used by the people they blame for the attacks are known to the public and are relatively easy for anyone to imitate. The ALPHV ransomware group has not before privately or publicly claimed responsibility for an attack before this point. Rumors were leaked from MGM Resorts International by unhappy employees or outside cybersecurity experts prior to this disclosure. Based on unverified disclosures, news outlets made the decision to falsely claim that we had claimed responsibility for the attack before we had. We still continue to have access to some of MGM’s infrastructure. If a deal is not reached, we shall carry out additional attacks. We continue to wait for MGM to grow a pair and reach out as they have clearly demonstrated that they know where to contact us.

    Tech Crunch: neither you nor anybody else was contacted by the hacker who took control of MGM. Next time, verify your sources more thoroughly, or at the very least, give some hint that you do. Source: hxxp://alphvmmm27o3abo3r2mlmjrpdmzle3rykajqc5xs j7j7ejksbpsa36ad[.]onion/ddcdd476-fbd9-4809-baea-414d820c9d4b

    • @uranibaba@lemmy.world
      link
      fedilink
      English
      159 months ago

      That’s a wall of text without any line breaks. Can you give me a tldr or at least an easier-to-read version?

      • @Potatos_are_not_friends@lemmy.worldOP
        link
        fedilink
        English
        129 months ago

        Here’s one with line breaks: https://www.reddit.com/r/cybersecurity/comments/16iubsc/alphv_blackcat_just_released_an_annoucement_about/

        the tl;dr:

        • Hackers (Alphv / BlackCat) reached out multiple times.
        • Over the weekend, MGM decided to shut down their service that syncs accounts globally when they realized the hackers were sniffing passwords. But the hackers had admin access already
        • In the MGM victim chat, a random person kept showing up but no responses. The hackers could not verify if they belonged to MGM.
        • To reveal that the hackers had exfiltrated data, they created a data link that was password protected by combining two senior exec’s password.
        • The hackers are uncertain if the data has PII.
        • The hackers plan to disclose the data to Troy Hunt of HaveIBeenPwned.com
        • The hackers rant about MGM’s mistreatment, VX Underground reporting false reports, and the news grouping various hackers into one single entity, as well as false claiming the hacking group claimed responsibility before the attack took place.
        • Tech Crunch did not contact the hacker and the hackers make a request to verify their sources better.
  • 𝕸𝖔𝖘𝖘
    link
    fedilink
    English
    69 months ago

    If this shatters the “public perception that casino security requires an ‘Oceans 11’-level effort to defeat it”, then the public wasn’t paying attention during the past decade.

  • AutoTL;DRB
    link
    fedilink
    English
    59 months ago

    This is the best summary I could come up with:


    LAS VEGAS (AP) — A persistent error message greeted Dulce Martinez on Monday as she tried to access her casino rewards account to book accommodations for an upcoming business trip.

    Unsettled by the thought of what other information the hackers may have stolen, Martinez, a publicist from Los Angeles, said she signed up for a credit report monitoring program, which will cost her $20 monthly.

    The situation entered its sixth day on Friday, with booking capabilities still down and MGM Resorts offering penalty-free room cancelations through Sept. 17.

    Tony Anscombe, the chief security official with the San Diego-based cybersecurity company ESET, said it appears the invasions may have been carried out as a “socially engineered attack,” meaning the hackers used tactics like a phone call, text messages or phishing emails to breach the system.

    “Security is only as good as the weakest link, and unfortunately, as in many cyberattacks, human behavior is the method used by cybercriminals to gain the access to a company’s crown jewels,” Anscombe said.

    As the security break-ins left some Las Vegas casino floors deserted this week, a hacker group emerged online, claiming responsibility for the attack on Caesars Entertainment’s systems and saying it had asked the company to pay a $30 million ransom fee.


    The original article contains 636 words, the summary contains 209 words. Saved 67%. I’m a bot and I’m open source!