AIRLINK 80.60 Increased By ▲ 1.19 (1.5%)
BOP 5.26 Decreased By ▼ -0.07 (-1.31%)
CNERGY 4.52 Increased By ▲ 0.14 (3.2%)
DFML 34.50 Increased By ▲ 1.31 (3.95%)
DGKC 78.90 Increased By ▲ 2.03 (2.64%)
FCCL 20.85 Increased By ▲ 0.32 (1.56%)
FFBL 33.78 Increased By ▲ 2.38 (7.58%)
FFL 9.70 Decreased By ▼ -0.15 (-1.52%)
GGL 10.11 Decreased By ▼ -0.14 (-1.37%)
HBL 117.85 Decreased By ▼ -0.08 (-0.07%)
HUBC 137.80 Increased By ▲ 3.70 (2.76%)
HUMNL 7.05 Increased By ▲ 0.05 (0.71%)
KEL 4.59 Decreased By ▼ -0.08 (-1.71%)
KOSM 4.56 Decreased By ▼ -0.18 (-3.8%)
MLCF 37.80 Increased By ▲ 0.36 (0.96%)
OGDC 137.20 Increased By ▲ 0.50 (0.37%)
PAEL 22.80 Decreased By ▼ -0.35 (-1.51%)
PIAA 26.57 Increased By ▲ 0.02 (0.08%)
PIBTL 6.76 Decreased By ▼ -0.24 (-3.43%)
PPL 114.30 Increased By ▲ 0.55 (0.48%)
PRL 27.33 Decreased By ▼ -0.19 (-0.69%)
PTC 14.59 Decreased By ▼ -0.16 (-1.08%)
SEARL 57.00 Decreased By ▼ -0.20 (-0.35%)
SNGP 66.75 Decreased By ▼ -0.75 (-1.11%)
SSGC 11.00 Decreased By ▼ -0.09 (-0.81%)
TELE 9.11 Decreased By ▼ -0.12 (-1.3%)
TPLP 11.46 Decreased By ▼ -0.10 (-0.87%)
TRG 70.23 Decreased By ▼ -1.87 (-2.59%)
UNITY 25.20 Increased By ▲ 0.38 (1.53%)
WTL 1.33 Decreased By ▼ -0.07 (-5%)
BR100 7,626 Increased By 100.3 (1.33%)
BR30 24,814 Increased By 164.5 (0.67%)
KSE100 72,743 Increased By 771.4 (1.07%)
KSE30 24,034 Increased By 284.8 (1.2%)
World

US recovers over half of ransom paid to pipeline hackers

  • After the JBS attack, last week US President Joe Biden said he was "looking closely" at possible retaliation over the cyberattacks.
Published June 8, 2021

WASHINGTON: The US Justice Department announced Monday that it had recovered more than half of the $4.4 million paid by Colonial Pipeline to Russia-based ransomware extortionists Darkside, who had forced the shutdown of a major fuel network.

"Today, we turned the tables on Darkside by going after the entire ecosystem that fuels ransomware and digital extortion attacks, including criminal proceeds in the form of digital currency," said Deputy Attorney General Lisa Monaco.

The seizure came one month after the group gave the US government a security scare by breaking into the computer systems of Colonial and forcing the shutdown of its 5,500 mile (8,850 kilometers) pipeline serving much of the eastern United States.

The cyberattack caused short-term fuel shortages and drew attention to the broader threat that the burgeoning ransomware "industry" posed to essential infrastructure and services. The Justice Department said the US Federal Bureau of Investigation was able to track the 75 bitcoin Colonial paid in ransom -- $4.4 million at the time -- as it moved through multiple anonymous transfers.

Eventually it was able to seize from a cryptocurrency wallet 63.7 bitcoin, which due to the digital currency's fall over the past month, was only worth $2.3 million on Monday.

Colonial boss Joseph Blount thanked the FBI for its "swift work and professionalism," saying the company had "quietly and quickly" contacted its agents when the attack was detected on May 7.

"Holding cyber criminals accountable and disrupting the ecosystem that allows them to operate is the best way to deter and defend against future attacks," he said in a statement.

It was the first seizure of a paid ransom by the Justice Department's new Ransomware and Digital Extortion Task Force, tasked to go after the so-called "ransomware as a service" industry that has extracted hundreds of millions of dollars from targets like schools, hospitals, local governments, and businesses over the past several years.

"Ransom payments are the fuel that propels the digital extortion engine, and today's announcement demonstrates that the United States will use all available tools to make these attacks more costly and less profitable for criminal enterprises," said Monaco.

Monaco gave no details on how the money was recovered from Darkside, but analysts believe it could have involved both FBI investigators and possibly the US military's offensive cyber warfare operations.

One week after Colonial was forced to shut its operations on May 7, an online comment believed to be by Darkside operator "Darksupp" admitted that it had lost control of part of its operating infrastructure, including payment and other servers, and that ransom payments had been removed from its servers.

Its dark-web site also went down.

Cyber security experts say many of the independent ransomware extortionists appear to be located in Russia or former Soviet satellites in eastern Europe.

The attacks have grown so frequent that the issue has been elevated in seriousness in the Justice Department to the level of terror attacks.

On May 31 the US subsidiary of the world's largest meat processing group, Brazil-based JBS, said its systems had been hacked by ransomware extortionists, whom the US government tied to Russia.

Last week the company that operates the ferries between the Massachusetts mainland and the popular tourist destinations Nantucket and Martha's Vineyard was also hit, just as the summer season was opening.

After the JBS attack, last week US President Joe Biden said he was "looking closely" at possible retaliation over the cyberattacks.

The issue is likely to figure in Biden's summit with Russian President Vladimir Putin in Geneva later this month.

Comments

Comments are closed.