ALPHV Ransomware Used Vishing to Scam MGM Resorts Employee

KEY FINDINGS

  • The responsibility for the MGM Resorts cyberattack has been claimed ALPHV ransomware group.
  • The attackers apparently gained access to the company’s systems through a social engineering attack.
  • The attack affected some of the company’s systems, including its website, reservation systems, and hotel electronic key card systems.
  • MGM Resorts is working to restore its systems and improve its cybersecurity.
  • The FBI is investigating the incident.

Las Vegas-based MGM Resorts International, a global entertainment and hospitality giant, has been hit by a cyber attack. The attack, which was first reported on September 11, 2023, affected some of the company’s systems, including its website, reservation systems, and hotel electronic key card systems.

ALPHV Ransomware Used Vishing to Scam MGM Employee, Researchers

The homepage of MGM Resorts at the time of writing this article (Screenshot: HACKREAD.COM)

The FBI has been notified of the incident and is investigating. The agency has characterized the event as ongoing. However, according to a tweet by the malware repository vx-underground, the culprits behind the attack are the ALPHV ransomware group. The ransomware gang was able to breach the company through a social engineering attack.

“All ALPHV ransomware group did to compromise MGM Resorts was hop on LinkedIn, find an employee, then call the Help Desk,” vx-underground posted on Twitter. “A company valued at $33,900,000,000 was defeated by a 10-minute conversation.”

The social engineering attack is a common tactic used by ransomware gangs and cyber criminals. In this type of attack, the attackers trick the victim into clicking on a malicious link or opening a malicious attachment either through phishing or Vishing or Smishing (SMS Phishing). Once the victim does this, the attackers gain access to the victim’s computer system and can then install the ransomware.

In this case, according to researchers, the technique that was used to target MGM Resorts was vishing. Vishing is a type of social engineering attack that uses voice calls to trick victims into giving up their personal information or clicking on a malicious link. The name is a portmanteau of “voice” and “phishing.”

ALPHV Ransomware Used Vishing to Scam MGM Employee, Researchers

The ALPHV ransomware group is a relatively new ransomware group, but it has quickly become one of the most active ransomware groups. The group has been responsible for a number of high-profile attacks, including attacks on the Costa Rican government, the Norwegian Ministry of Health and Care Services and reportedly Reddit.

Nevertheless, this is not the first time that MGM Resorts has suffered a cyber attack. In fact, in February 2020, private information of over 10.7 million MGM Hotel guests was being sold on Dark Web. In July 2020, the personal details of more than 142 million MGM customers were sold on a dark web marketplace.

In response to the news, Ryan McConechy, CTO of Barrier Networks told Hackread.com, “In response to this incident, it looks like MGM decided to take all their systems offline, which is a routine move when organisations run such large and complex networks.

“Until MGM provides more information on the breach, it’s not clear the exact reason why they decided to take this action, but it is very costly move.” McConechy added. “For every minute the gaming floor was down, MGM was losing money. Likewise, with reservations and their websites still being down, the company continues to suffer massive financial losses.”

“Understandably, this may be to prevent active attackers pivoting or malware spreading, but when organisations segment their networks effectively, this scale of downtime can usually be avoided,” McConechy added.

“Organisations must work to segment their assets, so no attacker can ever reach everything at once. This stops the risks of malware spreading and means when incidents do occur, they can be more easily identified and contained without impacting other network areas, which saves significant financial losses caused by downtime,” he advised.

The MGM Resorts cyberattack is a reminder of the importance of cybersecurity for all businesses. Businesses should have strong cybersecurity measures in place to protect their data and systems from attack. These measures should include:

  • Having a backup plan in case of a cyberattack.
  • Training employees on cybersecurity best practices.
  • Using strong passwords and changing them regularly.
  • Keeping software up to date to avoid attacks through 0day flaws
  • Using a firewall to protect the network from unauthorized access.

In the wake of the attack, MGM Resorts has said that it is working to restore its systems and that it is taking steps to improve its cybersecurity. The company has also said that it is not aware of any customer data being compromised in the attack.

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
Ransomware文件解密工具是一种用于恢复被勒索软件(ransomware)加密的文件的工具。勒索软件是一种恶意软件,它会在用户的计算机上加密文件,并要求用户支付赎金才能解密文件。 Ransomware文件解密工具的目的是为了帮助受害者恢复被加密的文件,而无需支付赎金给黑客。这些工具通常是由计算机安全专家或安全软件公司开发的。它们利用已知的加密算法和漏洞来解密受到攻击的文件,并恢复其原始状态。 使用Ransomware文件解密工具需要按照特定的步骤进行操作。首先,需要下载和安装相应的解密工具。然后,用户需要提供被加密的文件以及加密文件时生成的密钥或密码。解密工具会使用这些信息来识别加密算法和解密文件。 但需要注意的是,并非所有的勒索软件都有相应的解密工具。有些勒索软件使用的加密算法非常复杂,目前还没有有效的解密方法。此外,黑客还不断更新他们的勒索软件,以适应最新的安全防御技术。因此,使用Ransomware文件解密工具并不能保证所有文件都能被成功解密。 为了预防勒索软件的攻击,用户应该注意保护自己的计算机和个人文件。这包括定期备份重要文件,保持操作系统和安全软件的更新,避免点击可疑的链接或下载未知的附件,以及使用强密码来保护个人账户。 总之,Ransomware文件解密工具可以帮助恢复被勒索软件加密的文件,但成功率可能有限。用户应该采取预防措施,以减少勒索软件的风险。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值