December 20, 2023 3 min read

likes:

FBI Claps Back at MGM Cyber Criminals with Decryption Tool

The collective behind the attacks on MGM that led to disruption of service and locked up company data is now facing pressure from the Federal Bureau of Investigation

According to the Justice Department, a coalition of law enforcement agencies in Europe and the United States has been able to foil the plans of the hacker organization which launched a series of attacks on the hospitality and gaming sector in the USA, and notably targeted gaming and hospitality company MGM.

Hackers Mount Debilitating Attacks Against Gaming and Hospitality Sector

Back in September, a piece of software called Alphv caused a temporary shutdown of operations at the company, suspending anything from hotel keycards to email systems, to blocking virtually every function that was controlled through a digital system, which, in a highly centralized multi-million business, is pretty much most of it.

MGM has reported losses of up to $100 million because of this attack, although the Q3 results of the company stood strong, and although they acknowledged the tally, no profound impact was felt on the operator’s financial outlook.

The attacks sustained by MGM and other parties involve a special encryption virus to lock away victims’ data and demand ransom to release the files. Many victims have caved in and paid the money, but some stood tall and let the competent authorities sort the mess.

This is understandable as hackers threaten to publish sensitive information and continue to deny access to the information unless their demands are met. Now, though, the FBI has worked out a decryption tool that can crack through the code and release data, essentially allowing any victim to use the key to access their information and clear up Alphv from their system.

Yet, this does not completely eliminate the issue of sharing private data online, although most companies notify their clients about the breach and advise them to be extra cautious and check their credit histories in case a bad actor is misusing their private data.

Alphv Is No More, But Threat Remains Unchanged

However, authorities have been working on the matter with Alphv’s official website, once used to publicly threaten victims, now having been overtaken by law enforcement.

The FBI has confirmed that it uses sources within the cyber community to help guide its investigation and ensure that it is adequately prepared to counter the dangers that arise from such attacks. Yet, the risks for the gaming and hospitality industry are growing as international groups are coming together to secure common goals such as accessing sensitive information.

The group behind Alph is believed to be Russian, or at least Russian-speaking and residing in the country, where Western law enforcement agencies have no jurisdiction. In this case, though, the group is said to have partnered with English-speaking hackers, which is rare for operations of this kind, as cross-border cooperation exposes hackers to vulnerabilities and leaks.

MGM has mostly absorbed the attack, and despite the newly posed threat that are hackers who specifically target the gaming and hospitality sector, analysts are fairly confident that markets are unlikely to falter in the face of such incidents.

Co-editor

Stoyan holds over 8 years of esports and gambling writing experience under his belt and is specifically knowledgeable about developments within the online scene. He is a great asset to the GamblingNews.com team with his niche expertise and continual focus on providing our readers with articles that have a unique spin which differentiates us from the rest.

Leave a Reply

Your email address will not be published. Required fields are marked *