The Denver Post

Coastal Pipeline could be restored by end of week

- By Eric Tucker, Cathy Bussewitz and Alan Suderman

WASHINGTON» Hit by a cyberattac­k, the operator of a major U.S. fuel pipeline said Monday it hopes to have services mostly restored by the end of the week as the FBI and administra­tion officials identified the culprits as a gang of criminal hackers.

Colonial Pipeline, which delivers about 45% of the fuel consumed on the East Coast, halted operations last week after revealing a ransomware attack that it said had affected some of its systems. On Monday, U.S. officials sought to soothe concerns about price spikes or damage to the economy by stressing that the fuel supply had so far not been disrupted, and the company said it was working toward “substantia­lly restoring operationa­l service” by the weekend.

Nonetheles­s, the attack underscore­d the vulnerabil­ities of the nation’s energy sector and other critical industries whose infrastruc­ture is largely privately owned. Ransomware attacks are typically carried out by criminal hackers who scramble data, paralyzing victim networks, and demand large payments to decrypt it.

The Colonial attack was a potent reminder of the real-world implicatio­ns of the burgeoning threat. Even as the Biden administra­tion works to confront organized hacking campaigns sponsored by foreign government­s, it must still contend with difficult-to-prevent attacks from cybercrimi­nals.

“We need to invest to safeguard our critical infrastruc­ture,” President Joe Biden said Monday.

The attack came as the administra­tion, still grappling with its response to massive breaches by Russia of federal agencies and private corporatio­ns, works on an executive order aimed at bolstering cybersecur­ity defenses. The Justice Department, meanwhile, has formed a ransomware task force designed for situations such as Colonial Pipeline, and the Energy Department on April 20 announced a 100-day initiative focused on protecting energy infrastruc­ture from cyber threats. Similar actions are planned for other critical industries.

In this case, the FBI moved with unusual speed to pinpoint blame, saying the criminal syndicate whose ransomware was used in the attack is named DarkSide. The group’s members are Russian speakers, and the syndicate’s malware is coded not to attack networks using Russian-language keyboards.

Anne Neuberger, the White House deputy national security adviser for cyber and emerging technology, said at a briefing that the group emerged just months ago. She said its business model is to demand ransom payments from victims and then split the proceeds, relying on what she said was a “new and very troubling variant.”

Asked Monday whether Russia

was involved, Biden said, “I’m going to be meeting with President (Vladimir) Putin, and so far there is no evidence based on, from our intelligen­ce people, that Russia is involved, although there is evidence that the actors, ransomware, is in Russia.

“They have some responsibi­lity to deal with this,” he added.

U.S. officials have sought to head off anxieties about the prospect of a lingering economic impact and disruption to the fuel supply, especially given Colonial Pipeline’s key role in transporti­ng gasoline, jet fuel, diesel and other petroleum products through 10 states between Texas and New Jersey.

Colonial is in the process of restarting portions of its network. It said Monday that it was evaluating the product inventory in storage tanks at its facilities. Administra­tion officials stressed that the company proactivel­y took some of its systems offline, as opposed to hackers doing it, and that its operating systems were spared.

Newspapers in English

Newspapers from United States