Ransomware Shutdown Largest U.S. Fuel Pipeline

  • By Dawna M. Roberts
  • Published: May 14, 2021
  • Last Updated: Mar 18, 2022

 On Saturday, Colonial Pipeline, which delivers 45% of the East Coast's fuel, had to be shut down due to a ransomware attack.

What Happened?

Colonial Pipeline posted a press release on its website on Saturday, May 7, notifying the public that it had been the victim of a cybersecurity attack and that it involved ransomware. The public notice read that the attack

 

"halted all pipeline operations and affected some of our IT systems, which we are actively in the process of restoring."

According to The Hacker News, "Colonial Pipeline is the largest refined products pipeline in the U.S., a 5,500 mile (8,851 km) system involved in transporting over 100 million gallons from the Texas city of Houston to New York Harbor."

 

Threat experts have identified the ransomware as DarkSide, which has been used by various English-speaking targets. Recently the owners of DarkSide have moved to an affiliate model where hackers use the ransomware to breach networks and spread malware, and the owners handle payments.

How Did Colonial Pipeline Respond?

The company immediately engaged the help of leading cybersecurity experts to fix the problem and investigate those behind it. They also contacted law enforcement and "other federal agencies such as the Department of Energy who is leading the Federal Government response."

According to The Hacker News, "FireEye's Mandiant incident response division is said to be assisting with the investigation, according to reports from Bloomberg and The Wall Street Journal, with the attack linked to a ransomware strain called DarkSide."

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said this "We are engaged with Colonial and our interagency partners regarding the situation. This underscores the threat that ransomware poses to organizations regardless of size or sector. We encourage every organization to take action to strengthen their cybersecurity posture to reduce their exposure to these types of threats."

Bloomberg theorizes that the attackers stole roughly 100GB of data from Colonial Pipeline. There is no word yet on the ransom figure.

They have since repaired some of the systems, but other areas (Lines 1,2,3, and 4) are still offline to maintain safety until the issue is fully resolved. Colonial said in their public notice, "We are in the process of restoring service to other laterals and will bring our full system back online only when we believe it is safe to do so, and in full compliance with the approval of all federal regulation."

Additionally, they have had to "take additional precautionary measures to help further monitor and protect the safety and security of its pipeline," according to their press release.

Who is DarkSide?

All evidence points to Russian involvement, but it is unclear yet specifically who is behind this cyber attack. Normally, after the ransomware is installed, the cybercriminals will demand a ransom (payable only by Bitcoin) and then release the decoder key. If the ransom is not paid on time, sometimes the demand will double. DarkSide has a reputation of demanding between $200,000 and $2 million in ransom.

According to Data Breach Today, DarkSide appears to be a cyber gang with a conscience (somewhat) by not targeting hospitals, hospices, schools, universities, non-profit organizations, and government agencies. The group has also publicly claimed that they have donated to charities for children.

The group avoids any Soviet Bloc nations, which indicates that is where they are operating from. Spokespeople for the group have spoken out on Twitter and other social media platforms marketing its wares.

Data Breach Today explains how the group operates "Once it has gained access to an organization's systems, the group moves laterally and targets domain controllers, which are the backbone of an organization's IT infrastructure. Cybereason says the group then collects files, credentials, and sensitive information."

"When those operations are done, DarkSide uses the Microsoft scripting utility PowerShell to download the ransomware binary and puts it on a shared folder within the organization's domain controller itself."

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close