Las Vegas Casino Network hacked by Iranian Hackers

Las Vegas Casino Network hacked by Iranian Hackers, casino network hacked, An Iranian Hacker in Every Server, Las Vegas Sands' Casino Network hit by Destructive Malware, Las Vegas Casino Network Hacked, Casino hacked,
Last month security breach of Sony Pictures was getting worse for the company, where its all office computers were made offline and hackers also leaked a large amount of Sony's important information.

Now the same type of attack has also been reported. This time cyber hackers have targeted the Casino operators Las Vegas Sands Corp. Reports say that Iran hackers are behind the attack and hackers have used a highly destructive malware in the hack attempt.

The malware was just 150 line code and was so destructive that it wiped out the entire network of Sand Crop.

Las Vegas Sands Corp. is a casino operating company, which operates some of the biggest casinos in the world on the Las Vegas Strip like Sands, Venetian, and Palazzo hotels and casinos. And Sheldon Adelson owns 52 percent of the Las Vegas Sands Corp. which is an Israeli resident.

Bloomberg reported Sheldon Adelson made a statement in October 2013, - while making an appearance on a panel at the Manhattan campus of Yeshiva University, he called for a nuclear attack on Iran to get the country to abandon its own nuclear program
“What I would do,” he said during the panel, rather than negotiating, “would be to say, ‘Do you see that desert over there? I want to show you something.’ You pick up your cell phone and you call somewhere in Nebraska and you say ‘Ok let it go.’…Then you say, ‘See? The next one is in the middle of Tehran.” In reply to Sheldon’s speech, the Iran’s Supreme Leader Ayatollah Ali Khamenei asked the US government to “slap these prating people in the mouth and crush their mouths,” in a fiery speech.
Initially, Iran hackers started targeting the Casino Networks of Bethlehem, where Pennsylvania has its own website and computer network. Hackers attacked the (Virtual Private Network (VPN) with a brute force attack on January 8, 2014, and from there they expanded their attacks to the Casino Networks.

After that hackers exploited the server used by the Sands Bethlehem. They breached this Microsoft IIS development and staging server and used an open tool called Mimikatz to obtain usernames and passwords. After a lot of probing, they found the credentials of a senior systems engineer. Now the entire Las Vegas Sands Corp. network was accessible to the hackers.

Bloomberg Businessweek has posted a 5-page long article on this hack attack detailing each and every move that the hacker made. You can read the entire article here.
Read Also
Post a Comment