Scattered Spider Behind MGM Cyberattack, Targets Casinos

Cyber Security Threat Summary:
The "Scattered Spider" threat group is believed to be responsible for the cyberattack on MGM Resorts that occurred on September 10. This attack has left systems offline in over 30 hotels and casinos owned by the conglomerate worldwide, and the disruption continues even days later. As reported by Reuters, the Scattered Spider ransomware group, as identified by sources familiar with the situation, is believed to consist of young individuals based in the US and UK. This group is notorious for employing social engineering tactics to deceive users into surrendering their login credentials and operates as an affiliate for the BlackCat/ALPHV ransomware. In a recent incident, Scattered Spider targeted Caesars Entertainment, who reportedly paid a substantial ransom to the threat actors, as per Bloomberg's information. Caesars is anticipated to submit a mandatory SEC regulatory filing in the coming days, providing additional details about the attack. The group initiated its attack on Caesars in late August, as per insider sources.

Security Officer Comments:
According to a CrowdStrike report from January, the Scattered Spider cybercrime group, also known as Roasted 0ktapus or UNC3944, employs a combination of credential phishing and social engineering techniques to acquire one-time-password (OTP) codes or employs strategies to overwhelm targets with multifactor authentication (MFA) notifications. Once access is gained, the adversary avoids deploying distinctive malware and instead relies on a variety of legitimate remote management tools to maintain continuous access. Meanwhile, MGM Resorts' websites are still inaccessible, and the investigation into the breach is ongoing.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.darkreading.com/attacks-breaches/-scattered-spider-mgm-cyberattack-casinos