Skip to main content
Best News Website or Mobile Service
WAN-IFRA Digital Media Awards Worldwide 2022
Best News Website or Mobile Service
Digital Media Awards Worldwide 2022
Hamburger Menu

Advertisement

Advertisement

World

Experts say cyberattack on US pipeline is a wake-up call

NEW YORK: The shutdown of a vital US pipeline because of a ransomware attack stretched into a third day on Sunday (May 9), with the Biden administration saying an “all-hands-on-deck” effort is underway to restore operations and avoid disruptions in gasoline supply.

The pipeline, operated by Georgia-based Colonial Pipeline, carries gasoline and other fuel from Texas to the Northeast. It delivers roughly 45 per cent of fuel consumed on the East Coast, according to the company.

Ransomware attacks are typically carried out by hackers who lock up computer systems by encrypting data and then demand a big ransom to release it. Colonial Pipeline has not said what was demanded or who made the demand.

However, a person close to the investigation who spoke on condition of anonymity identified the ransomware gang responsible as DarkSide. It has been active since August and, typical of the most potent ransomware gangs, is known to avoid targeting organisations in former Soviet bloc nations.

DarkSide is among ransomware gangs that have “professionalised” a criminal industry that has cost Western nations tens of billions of dollars in losses in the past three years.

It tries to promote a Robin Hood image, claiming that it does not attack medical, educational or government targets - only large corporations - and that it donates a portion of its take to charity.

Commerce Secretary Gina Raimondo said on Sunday that ransomware attacks are “what businesses now have to worry about,” and that she will work “very vigorously” with the Homeland Security Department to address the problem, calling it a top priority for the administration.

“Unfortunately, these sorts of attacks are becoming more frequent,” she said on CBS’ “Face the Nation. ”We have to work in partnership with business to secure networks to defend ourselves against these attacks.”

She said President Joe Biden was briefed on the attack.

“Its an all-hands-on-deck effort right now,” Raimondo said. “And we are working closely with the company, state and local officials to make sure that they get back up to normal operations as quickly as possible and there aren’t disruptions in supply.”

The person close to the Colonial Pipeline investigation said that before activating the ransomware, the attackers stole data, presumably to be used for extortion. Sometimes stolen data is more valuable to ransomware criminals than the leverage they gain by crippling a network, because some victims are loath to see sensitive information of theirs dumped online.

Colonial did not say whether it has paid or was negotiating a ransom, and DarkSide neither announced the attack on its dark web site nor responded to an Associated Press reporter’s queries. The lack of acknowledgement usually indicates a victim is either negotiating or has paid.

In this Sep 20, 2016 file photo vehicles are seen near Colonial Pipeline in Helena, Alabama. (Photo: AP/Brynn Anderson) Cybersecurity-Pipeline Cyberattack

Security expert said the attack should be a warning for operators of critical infrastructure - including electrical and water utilities and energy and transportation companies - that not investing in updating their security puts them at risk of catastrophe.

Ed Amoroso, CEO of TAG Cyber, said Colonial was lucky its attacker was at least ostensibly motivated only by profit, not geopolitics. State-backed hackers bent on more serious destruction use the same intrusion methods as ransomware gangs.

“For companies vulnerable to ransomware, it’s a bad sign because they are probably more vulnerable to more serious attacks,” he said. Russian cyberwarriors, for example, crippled the electrical grid in Ukraine during the winters of 2015 and 2016.

Cyberextortion attempts in the US have become a death-by-a-thousands-cuts phenomenon in the past year, with attacks on hospitals forcing delays in cancer treatment, interrupting schooling and paralyzing police and city governments.

Tulsa, Oklahoma, this week became the 32nd state or local government in the US to come under ransomware attack, said Brett Callow, a threat analyst with the cybersecurity firm Emsisoft.

Average ransoms paid in the US jumped nearly threefold to more than US$310,000 last year. The average downtime for victims of ransomware attacks is 21 days, according to the firm Coveware, which helps victims respond.

David Kennedy, founder and senior principal security consultant at TrustedSec, said that once a ransomware attack is discovered, companies have little recourse but to completely rebuild their infrastructure, or pay the ransom.

“Ransomware is absolutely out of control and one of the biggest threats we face as a nation,” Kennedy said. “The problem we face is most companies are grossly underprepared to face these threats.”

Colonial Pipeline transports gasoline, diesel, jet fuel and home heating oil from refineries on the Gulf Coast through pipelines running from Texas to New Jersey. Its pipeline system spans more than 5,500 miles, transporting more than 100 million gallons a day.

Debnil Chowdhury at the research firm IHSMarkit said that if the outage stretches to one to three weeks, gas prices could begin to rise.

“I wouldn’t be surprised, if this ends up being an outage of that magnitude, if we see 15- to 20-cent rise in gas prices over next week or two,” he said.

The Justice Department has a new task force dedicated to countering ransomware attacks.

While the US has not suffered any serious cyberattacks on its critical infrastructure, officials say Russian hackers in particular are known to have infiltrated some crucial sectors, positioning themselves to do damage if armed conflict were to break out.

Source: AP/ec

Advertisement

Also worth reading

Advertisement