Cybersecurity

Unmasking the ALPHV-MGM Saga: A Masterclass in Cybersecurity Missteps and Ethical Conundrums

By TFH,

Published on Sep 14, 2023   —   7 min read

Members Only

In a startling revelation, the ALPHV ransomware group has issued a detailed statement concerning their recent cyber-attack on MGM Resorts International. The group's missive outlines their actions, criticizes MGM's response, and even takes a swipe at cybersecurity firms and media outlets. This blog post aims to dissect the situation, providing a nuanced understanding of the cybersecurity lapses, ethical dilemmas, and the broader implications for the industry.

The Anatomy of the Attack

ALPHV claims to have initially infiltrated MGM's network without deploying any ransomware. They exploited vulnerabilities in MGM's Okta Agent servers to sniff passwords, gaining super administrator privileges to MGM's Okta and Global Administrator privileges to their Azure tenant.

Technical Takeaway: The attack underscores the critical importance of securing identity and access management (IAM) solutions like Okta. A lapse here essentially handed over the 'keys to the kingdom.'

MGM's Response

Upon discovering the breach, MGM shut down their Okta Sync servers, effectively locking themselves out. They also implemented conditional restrictions that barred all access to their Okta environment.

Technical Takeaway: MGM's hasty actions demonstrate a lack of a well-thought-out incident response playbook. Their decision to 'take offline' crucial components of their infrastructure further exacerbated the situation.

Ethical Dilemmas

After failing to establish contact with MGM, ALPHV deployed ransomware attacks against more than 100 ESXi hypervisors in MGM's environment. This raises ethical questions about the group's intentions and the morality of deploying ransomware as a 'second step' in their attack.

Data Exfiltration

ALPHV claims to have exfiltrated data, but they have not confirmed whether it includes personally identifiable information (PII). They've threatened to notify Troy Hunt from HaveIBeenPwned.com if an agreement isn't reached with MGM.

The potential for PII leakage adds another layer of complexity to the ethical landscape of this attack. It puts the onus on MGM to protect their customers' data and raises questions about ALPHV's ethical boundaries.

Media and Attribution Failures

ALPHV criticized Tech Crunch and others  for inaccurate reporting and false attributions. They also questioned the competency of cybersecurity firms in attributing the attack to specific threat actors. This serves as a cautionary tale for media outlets and cybersecurity firms to exercise due diligence in their reporting and attribution efforts. Misinformation not only muddies the waters but also has real-world implications.

Broader Implications

  1. Insider Trading: ALPHV pointed out that MGM insiders have sold shares worth 33 million dollars in the past 12 months, raising questions about corporate ethics and governance.
  2. False Attribution: The incident highlights the challenges in accurately attributing cyber-attacks, which can have geopolitical ramifications.

Conclusion

The ALPHV vs MGM saga is a complex web of cybersecurity failures, ethical dilemmas, and journalistic lapses. It serves as a stark reminder of the multifaceted challenges facing the cybersecurity landscape today. As we continue to monitor this evolving situation, one question remains: Will MGM take the necessary steps to secure their infrastructure and protect their customers, or will they continue to be a case study in what not to do?


Disclaimer: The information in this blog post is based on the statements released by the ALPHV ransomware group. A copy of their statement has been provided below.

Statement on MGM Resorts International: Setting the record straight

9/14/2023, 7:46:49 PM

We have made multiple attempts to reach out to MGM Resorts International, "MGM". As reported, MGM shutdown computers inside their network as a response to us. We intend to set the record straight.

No ransomware was deployed prior to the initial take down of their infrastructure by their internal teams.

MGM made the hasty decision to shut down each and every one of their Okta Sync servers after learning that we had been lurking on their Okta Agent servers sniffing passwords of people whose passwords couldn't be cracked from their domain controller hash dumps. Resulting in their Okta being completely locked out. Meanwhile we continued having super administrator privileges to their Okta, along with Global Administrator privileges to their Azure tenant. They made an attempt to evict us after discovering that we had access to their Okta environment, but things did not go according to plan.

On Sunday night, MGM implemented conditional restrictions that barred all access to their Okta (MGMResorts.okta.com) environment due to inadequate administrative capabilities and weak incident response playbooks. Their network has been infiltrated since Friday. Due to their network engineers' lack of understanding of how the network functions, network access was problematic on Saturday. They then made the decision to "take offline" seemingly important components of their infrastructure on Sunday.

After waiting a day, we successfully launched ransomware attacks against more than 100 ESXi hypervisors in their environment on September 11th after trying to get in touch but failing. This was after they brought in external firms for assistance in containing the incident.

In our MGM victim chat, a user suddenly surfaced a few hours after the ransomware was deployed. As they were not responding to our emails with the special link provided (In order to prevent other IT Personnel from reading the chats) we could not actively identify if the user in the victim chat was authorized by MGM Leadership to be present.

We posted a link to download any and all exfiltrated materials up until September 12th, on September 13th in the same discussion. Since the individual in the conversation did not originate from the email but rather from the hypervisor note, as was already indicated, we were unable to confirm whether they had permission to be there.

To guard against any unneeded data leaking, we added a password to the data link we provided them. Two passwords belonging to senior executives were combined to create the password. Which was clearly hinted to them with asterisks on the bulk of the password characters so that the authorized individuals would be able to view the files. The employee ids were also provided for the two users for identification purposes.

The user has consistently been coming into the chat room every several hours, remaining for a few hours, and then leaving. About seven hours ago, we informed the chat user that if they do not respond by 11:59 PM Eastern Standard Time, we will post a statement. Even after the deadline passed, they continued to visit without responding. We are unsure if this activity is automated but would likely assume it is a human checking it.

We are unable to reveal if PII information has been exfiltrated at this time. If we are unable to reach an agreement with MGM and we are able to establish that there is PII information contained in the exfiltrated data, we will take the first steps of notifying Troy Hunt from HaveIBeenPwned.com. He is free to disclose it in a responsible manner if he so chooses.

We believe MGM will not agree to a deal with us. Simply observe their insider trading behavior. You believe that this company is concerned for your privacy and well-being while visiting one of their resorts?

We are not sure about anyone else, but it is evident from this that no insiders have purchased any stock in the past 12 months, while 7 insiders have sold shares for a combined 33 MILLION dollars. (https://www.marketbeat.com/stocks/NYSE/MGM/insider-trades/). This corporation is riddled with greed, incompetence, and corruption.

We recognize that MGM is mistreating the hotel's customers and really regret that it has taken them five years to get their act together. Other lodging options, including casinos, are undoubtedly open and happy to assist you.

At this point, we have no choice but to criticize outlets such as The Financial Times for falsely reporting events that never happened. We did not attempt to tamper with MGM's slot machines to spit out money because doing so would not be to our benefit and would decrease the chances of any sort of deal.

The rumors about teenagers from the US and UK breaking into this organization are still just that—rumors. We are waiting for these ostensibly respected cybersecurity firms who continue to make this claim to start providing solid evidence to support it. Starting to the actors' identities as they are so well-versed in them.

The truth is that these specialists find it difficult to delineate between the actions of various threat groupings, therefore they have grouped them together. Two wrongs do not make a right, thus they chose to make false attribution claims and then leak them to the press when they are still unable to confirm attribution with high degrees of certainty after doing this. The Tactics, Techniques, and Procedures (TTPs) used by the people they blame for the attacks are known to the public and are relatively easy for anyone to imitate.

The ALPHV ransomware group has not before privately or publicly claimed responsibility for an attack before this point. Rumors were leaked from MGM Resorts International by unhappy employees or outside cybersecurity experts prior to this disclosure. Based on unverified disclosures, news outlets made the decision to falsely claim that we had claimed responsibility for the attack before we had.

We still continue to have access to some of MGM's infrastructure. If a deal is not reached, we shall carry out additional attacks. We continue to wait for MGM to grow a pair and reach out as they have clearly demonstrated that they know where to contact us.

Updates:
Tech Crunch & others: neither you nor anybody else was contacted by the hacker who took control of MGM. Next time, verify your sources more thoroughly, or at the very least, give some hint that you do.

Additional Edits:
Previously incorrect attribution for slot machine report has been changed to correctly identify The Financial Times as the source of the utterly false information.

Mehul Srivastava is the "journalist" who publishes false material without first verifying the accuracy of the content. Clickbait junk. There are so many respected journalists out in the world you think we would pick trash like you?
https://www.ft.com/content/a25d2897-b0ce-4ba7-92ed-ff5df09d1b47

More Updates on Fake News:
Zeba Siddiqui (Reuters) fails to confirm the credibility of sources before publishing items on Reuters that contain fake news, funnily enough naive individuals like this are the direct targets of social engineering schemes because they are so gullible. Find a new profession.
You were actually made fun of by a random Telegram user. You idiot. But hey, anything for a story, right?
https://www.reuters.com/business/casino-giant-caesars-confirms-data-breach-2023-09-14/

Morons:
https://ransomwaresommelier.com/p/you-are-the-criminal-dumbass
The reason we write this way is because of reactions like this one:
"you need to accept that good organizations don’t want to deal with you."
everybody he just called MGM a "good organization". Keep in mind we wrote that we don't think they will pay us. Somehow we are supposed to accept that in a different way. You seem to take this very personally!

This man here thinks we don't know that we are the criminals and actually sits there and reacts to us so now we will react to him!
Sit there and type while you're breathing heavy fat fuck.https://www.youtube.com/watch?v=VLPTJetLGuc

As of September 16, 2023, we have not spoken with any journalists, news organizations, Twitter/X users, or anyone else. Any official updates are only available on this blog. You would think that after the tweet below, people would know better than to believe anything unreliable they would hear about this incident. If we talk to a reporter, we will share it here. We did not and most likely won't.
https://twitter.com/VitalVegas/status/1702017681963237410/photo/1

Share on Facebook Share on Linkedin Share on Twitter Send by email

Subscribe to the newsletter

Subscribe to the newsletter for the latest news and work updates straight to your inbox, every week.

Subscribe