FBI Archives - Keno Wizard https://kenowizard.com/tag/fbi/ The Ultimate Keno Destination for Odds, Tips & Tricks Fri, 01 Mar 2024 10:40:56 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.5 https://i0.wp.com/kenowizard.com/wp-content/uploads/2023/02/cropped-keno-wizard-icon.png?fit=32%2C32&ssl=1 FBI Archives - Keno Wizard https://kenowizard.com/tag/fbi/ 32 32 230792155 FBI Probes Cybersecurity Breach at Tucson’s Casino Del Sol https://kenowizard.com/2024/03/01/fbi-probes-cybersecurity-breach-at-tucsons-casino-del-sol/ https://kenowizard.com/2024/03/01/fbi-probes-cybersecurity-breach-at-tucsons-casino-del-sol/#respond Fri, 01 Mar 2024 10:40:56 +0000 https://kenowizard.com/2024/03/01/fbi-probes-cybersecurity-breach-at-tucsons-casino-del-sol/ In the wake of a cyber breach at the renowned Casino Del Sol in Tucson, Arizona, the FBI and local law enforcement have launched a thorough investigation, shedding light on the escalating concerns surrounding cybersecurity within the casino realm. This incident, which led to a significant disruption in services, amplifies the vulnerabilities prevalent in the [...]

The post FBI Probes Cybersecurity Breach at Tucson’s Casino Del Sol appeared first on Keno Wizard.

]]>

In the wake of a cyber breach at the renowned Casino Del Sol in Tucson, Arizona, the FBI and local law enforcement have launched a thorough investigation, shedding light on the escalating concerns surrounding cybersecurity within the casino realm. This incident, which led to a significant disruption in services, amplifies the vulnerabilities prevalent in the industry and underscores the urgent need for heightened security measures

Casino Del Sol Responds Swiftly to Cybersecurity Breach, Maintains Core Services

Upon uncovering unauthorized attempts to breach its network, Casino Del Sol promptly took action, notifying the public through its official channels and swiftly suspending various services, including casino credit, cash transactions, and ATM services, among others, reported BNN Breaking

While essential gambling services like poker, slot machines, and table games remained operational, the disruption affected critical functions, necessitating immediate attention to restore normalcy.

In a bid to mitigate the fallout from the breach, the casino resorted to cash-only transactions at its dining establishments and bars, ensuring minimal disruption to guest experiences. Despite these measures, guests encountered inconveniences such as malfunctioning electronic room keys, prompting staff to assist with manual access to rooms—a testament to the widespread impact of the breach on day-to-day operations.

Such incidents not only undermine consumer trust but also pose significant financial risks, as evidenced by the estimated $100 million cost incurred by MGM Resorts International following a similar cyberattack in 2023.

Casino Del Sol Apologizes, Highlights Urgent Need for Cybersecurity Measures

In response to the breach, Casino Del Sol apologized for any disruptions caused to its patrons and reaffirmed its commitment to prioritizing guest safety and security. The incident serves as a poignant reminder of the evolving nature of cyber threats and the imperative of proactive measures to safeguard sensitive data and maintain operational continuity.

At the beginning of February, cybersecurity expert Dan Lohrmann warned of the persistent threat of cyberattacks targeting casinos, citing the incidents involving major gambling operators like MGM Resorts International and Caesars Entertainment. 

Despite efforts to mitigate risks, the industry remains vulnerable, with Lohrmann emphasizing the importance of proactive monitoring and strategic action to reduce the likelihood of breaches and ransomware attacks. 

Lohrmann’s insights highlighted the urgent need for enhanced cybersecurity measures across the gambling sector in response to escalating cyber threats. As authorities delve deeper into the investigation of the cyber breach at Casino Del Sol, the broader implications of the attack reverberate across the casino industry, prompting a reevaluation of existing security protocols and crisis management strategies.

The post FBI Probes Cybersecurity Breach at Tucson’s Casino Del Sol appeared first on Keno Wizard.

]]>
https://kenowizard.com/2024/03/01/fbi-probes-cybersecurity-breach-at-tucsons-casino-del-sol/feed/ 0 6928
FBI Claps Back at MGM Cyber Criminals with Decryption Tool https://kenowizard.com/2023/12/20/fbi-claps-back-at-mgm-cyber-criminals-with-decryption-tool/ https://kenowizard.com/2023/12/20/fbi-claps-back-at-mgm-cyber-criminals-with-decryption-tool/#respond Wed, 20 Dec 2023 05:18:18 +0000 https://kenowizard.com/2023/12/20/fbi-claps-back-at-mgm-cyber-criminals-with-decryption-tool/ According to the Justice Department, a coalition of law enforcement agencies in Europe and the United States has been able to foil the plans of the hacker organization which launched a series of attacks on the hospitality and gaming sector in the USA, and notably targeted gaming and hospitality company MGM. Hackers Mount Debilitating Attacks [...]

The post FBI Claps Back at MGM Cyber Criminals with Decryption Tool appeared first on Keno Wizard.

]]>

According to the Justice Department, a coalition of law enforcement agencies in Europe and the United States has been able to foil the plans of the hacker organization which launched a series of attacks on the hospitality and gaming sector in the USA, and notably targeted gaming and hospitality company MGM.

Hackers Mount Debilitating Attacks Against Gaming and Hospitality Sector

Back in September, a piece of software called Alphv caused a temporary shutdown of operations at the company, suspending anything from hotel keycards to email systems, to blocking virtually every function that was controlled through a digital system, which, in a highly centralized multi-million business, is pretty much most of it.

MGM has reported losses of up to $100 million because of this attack, although the Q3 results of the company stood strong, and although they acknowledged the tally, no profound impact was felt on the operator’s financial outlook.

The attacks sustained by MGM and other parties involve a special encryption virus to lock away victims’ data and demand ransom to release the files. Many victims have caved in and paid the money, but some stood tall and let the competent authorities sort the mess.

This is understandable as hackers threaten to publish sensitive information and continue to deny access to the information unless their demands are met. Now, though, the FBI has worked out a decryption tool that can crack through the code and release data, essentially allowing any victim to use the key to access their information and clear up Alphv from their system.

Yet, this does not completely eliminate the issue of sharing private data online, although most companies notify their clients about the breach and advise them to be extra cautious and check their credit histories in case a bad actor is misusing their private data.

Alphv Is No More, But Threat Remains Unchanged

However, authorities have been working on the matter with Alphv’s official website, once used to publicly threaten victims, now having been overtaken by law enforcement.

The FBI has confirmed that it uses sources within the cyber community to help guide its investigation and ensure that it is adequately prepared to counter the dangers that arise from such attacks. Yet, the risks for the gaming and hospitality industry are growing as international groups are coming together to secure common goals such as accessing sensitive information.

The group behind Alph is believed to be Russian, or at least Russian-speaking and residing in the country, where Western law enforcement agencies have no jurisdiction. In this case, though, the group is said to have partnered with English-speaking hackers, which is rare for operations of this kind, as cross-border cooperation exposes hackers to vulnerabilities and leaks.

MGM has mostly absorbed the attack, and despite the newly posed threat that are hackers who specifically target the gaming and hospitality sector, analysts are fairly confident that markets are unlikely to falter in the face of such incidents.

The post FBI Claps Back at MGM Cyber Criminals with Decryption Tool appeared first on Keno Wizard.

]]>
https://kenowizard.com/2023/12/20/fbi-claps-back-at-mgm-cyber-criminals-with-decryption-tool/feed/ 0 6204
FBI Blames Lazarus Group for $41M Stake.com Cyberattack https://kenowizard.com/2023/09/09/fbi-blames-lazarus-group-for-41m-stake-com-cyberattack/ https://kenowizard.com/2023/09/09/fbi-blames-lazarus-group-for-41m-stake-com-cyberattack/#respond Sat, 09 Sep 2023 19:37:50 +0000 https://kenowizard.com/2023/09/09/fbi-blames-lazarus-group-for-41m-stake-com-cyberattack/ A few days ago, Stake.com, one of the biggest online operators in the world, suffered a devastating cyberattack, losing a whopping $41.35 million in cryptocurrencies in the process. This forced the company to temporarily halt withdrawals and implement measures to ensure the funds of its users are safe. Stake.com resumed its services a few hours [...]

The post FBI Blames Lazarus Group for $41M Stake.com Cyberattack appeared first on Keno Wizard.

]]>

A few days ago, Stake.com, one of the biggest online operators in the world, suffered a devastating cyberattack, losing a whopping $41.35 million in cryptocurrencies in the process. This forced the company to temporarily halt withdrawals and implement measures to ensure the funds of its users are safe.

Stake.com resumed its services a few hours later. Beosin later provided details about the money Stake.com lost, noting that the first transaction on Ethereum was $3.9 million in stablecoin Tether. Another $9.8 million in Ether, $1.1 million in USD Coin and $900,000 in Dai were also withdrawn.

In the meantime, the cyberattack also targeted Polygon and BNB Smart Chain, resulting in the withdrawal of $7,825,000 and $17,825,540, respectively.

Following a swift investigation, the United States’ Federal Bureau of Investigation has now announced that the one behind the attack is the infamous Lazarus Group, a notorious group of hackers and cybercriminals from the Democratic People’s Republic of Korea.

The FBI also listed the virtual currency addresses the stolen Stake.com money was transferred to. The data is available on the agency’s official website.

The Lazarus Group Is Notorious for Its Attacks

The FBI noted that the Lazarus Group is also responsible for other high-profile international virtual currency heists. The agency noted that this year alone has seen DPRK cyber actors steal more than $200 million. For reference, this includes the $60 million of virtual currency stolen from Alphapo and CoinsPaid in July, as well as approximately $100 million of virtual currency stolen from Atomic Wallet in June.

In addition to the recent thefts, the FBI has also previously provided information about the attacks against Harmony’s Horizon bridge and Sky Mavis’ Ronin Bridge. The Lazarus Group was also sanctioned in 2019 by the Office of Foreign Assets of the US Department of Treasury.

The FBI noted that a cybersecurity advisory is available on TraderTraitor. The body urged private sector companies to review the advisory and remain wary when dealing with one of the addresses now listed on its website.

In the meantime, the FBI remains committed to combating the DPRK’s use of cybercrime. The agency slammed the hacker’s efforts to steal virtual currency to fuel the regime.

The post FBI Blames Lazarus Group for $41M Stake.com Cyberattack appeared first on Keno Wizard.

]]>
https://kenowizard.com/2023/09/09/fbi-blames-lazarus-group-for-41m-stake-com-cyberattack/feed/ 0 4870