The Denver Post

DarkSide criminal gang is linked to cyberattac­k

- By Mae Anderson and Frank Bajak

» The cyberextor­tion attempt that has forced the shutdown of a vital U.S. pipeline was carried out by a criminal gang known as DarkSide that cultivates a Robin Hood image of stealing from corporatio­ns and giving a cut to charity, two people close to the investigat­ion said Sunday.

The shutdown, meanwhile, stretched into its third day, with the Biden administra­tion saying an “all-hands-on-deck” effort is underway to restore operations and avoid disruption­s in the fuel supply.

Experts said that gasoline prices are unlikely to be affected if the pipeline is back to normal in the next few days but that the incident — the worst cyberattac­k to date on critical U.S. infrastruc­ture — should serve as a wake-up call to companies about the vulnerabil­ities they face.

The pipeline, operated by Georgia-based Colonial Pipeline, carries gasoline and other fuel from Texas to the Northeast. It delivers roughly 45% of fuel consumed on the East Coast, according to the company.

It was hit by what Colonial called a ransomware attack, in which hackers typically lock up computer systems by encrypting data, paralyzing networks, and then demand a large ransom to unscramble it.

On Sunday, Colonial Pipeline said it was actively in the process of restoring some of its IT systems. It says it remains in contact with law enforcemen­t and other federal agencies, including the Department of Energy, which is leading the federal government response. The company has not said what was demanded or who made the demand.

However, two people close to the investigat­ion, speaking on condition of anonymity, identified the culprit as DarkSide. It is among ransomware gangs that have “profession­alized” a criminal industry that has cost Western nations tens of billions of dollars in losses in the past three years.

DarkSide claims that it does not attack hospitals, nursing homes, educationa­l or government targets and that it donates a portion of its take to charity. It has been active since August and, typical of the most potent ransomware gangs, is known to avoid targeting organizati­ons in former Soviet bloc nations.

Colonial did not say whether it has paid or was negotiatin­g a ransom, and DarkSide neither announced the attack on its dark website nor responded to an Associated Press reporter’s queries. The lack of acknowledg­ment usually indicates a victim is either negotiatin­g or has paid.

On Sunday, Colonial Pipeline said it is developing a “system restart” plan. It said its main pipeline remains offline but some smaller lines are now operationa­l.

“We are in the process of restoring service to other laterals and will bring our full system back online only when we believe it is safe to do so, and in full compliance with the approval of all federal regulation­s,” the company said in a statement.

Commerce Secretary Gina Raimondo

said Sunday that ransomware attacks are “what businesses now have to worry about,” and that she will work “very vigorously” with the Department of Homeland Security to address the problem, calling it a top priority for the administra­tion.

“Unfortunat­ely, these sorts of attacks are becoming more frequent,” she said on CBS’ “Face the Nation.” “We have to work in partnershi­p with business to secure networks to defend ourselves against these attacks.”

She said President Joe Biden was briefed on the attack.

“It’s an all-hands-ondeck effort right now,” Raimondo said. “And we are working closely with the company, state and local officials to make sure that they get back up to normal operations as quickly as possible.”

The Department Transporta­tion said of it would relax hours-of-service regulation­s for drivers carrying gasoline, diesel, jet fuel and other refined petroleum products, allowing them to work extra or more flexible hours to make up for any fuel shortage related to the pipeline outage. That applies to drivers carrying fuel to 17 states and the District of Columbia.

One of the people close to the Colonial investigat­ion said that the attackers also stole data from the company, presumably for extortion purposes. Sometimes stolen data is more valuable to ransomware criminals than the leverage they gain by crippling a network, because some victims are loath to see sensitive informatio­n of theirs dumped online.

Security experts said the attack should be a warning for operators of critical infrastruc­ture — including electrical and water utilities and energy and transporta­tion companies — that not investing in updating their security puts them at risk of catastroph­e.

Ed Amoroso, CEO of TAG Cyber, said Colonial was lucky its attacker was at least ostensibly motivated only by profit, not geopolitic­s. State-backed hackers bent on more serious destructio­n use the same intrusion methods as ransomware gangs.

“For companies vulnerable to ransomware, it’s a bad sign because they are probably more vulnerable to more serious attacks,” he said. Russian cyberwarri­ors, for example, crippled the electrical grid in Ukraine during the winters of 2015 and 2016.

Cyberextor­tion attempts in the U.S. have become a death-by-a-thousand-cuts phenomenon in the past year, with attacks forcing delays in cancer treatment at hospitals, interrupti­ng schooling and paralyzing police and city government­s.

Tulsa, Okla., this month became the 32nd state or local government in the U.S. to come under ransomware attack, said Brett Callow, a threat analyst with the cybersecur­ity firm Emsisoft.

Newspapers in English

Newspapers from United States