Ransomware

Ransomware operators in turmoil after Colonial Pipeline backlash

US authorities seize DarkSide’s assets while a widely-used cyber crime forum cuts ties with ransomware groups
Pro
Image: FBI/IDGNS

17 May 2021

The operators behind the ransomware attack that took down the Colonial Pipeline last week claim their infrastructure has been taken offline, and that they will cease their ransomware as a service (RaaS) programme.

Last week, DarkSide hackers attacked Colonial Pipeline, forcing the operator to suspend 5,500 miles of pipeline between Texas and New York and disrupting the fuel supply to large swathes of the US east coast. They also took 100GB of data from the network before locking computers and demanding payment in a double extortion attempt.

Amid reports that Colonial Pipeline paid the hackers $5 million to restore data and services, DarkSide released a statement rowing back on the attack, expressing regret, and insisting the only motive was financial, not geopolitical.

 

advertisement



 

The operators have now claimed they would immediately cease operations of their RaaS scheme, issuing decryptors to all targets they attacked, alongside the promise of compensation, according to Intel 471.

The group also shared a message with their affiliates claiming that a public portion of their infrastructure had been disrupted by an unnamed law enforcement agency. DarkSide’s name-and-shame blog, ransom collection site and breach data delivery network were all seized, while funds from their cryptocurrency wallet were siphoned away.

The backlash against the Colonial Pipeline attack has spread, with another prominent group, Babuk, also stepping down from ransomware. The group handed its ransomware source code to “another team” with the aim of continuing this work under a new brand, while Babuk would continue to run a name-and-shame blog.

Meanwhile, the administrators for XSS, a widely-used Russian cyber crime forum, have announced an immediate ban of all ransomware advertising and activity, with the promotion of services or related discussions also prohibited.

An admin explained the decision by claiming there’s “too much PR”, and that the forum had “accumulated a critical mass of nonsense”, according to DataBreaches.net.

Almost immediately after, another popular cyber crime site, Exploit.in, followed suit and announced that ransomware-related chatter and activity would be banned.

Several other highly prominent groups have reacted to the fallout by announcing rule changes to their organisation, effectively clamping down on the free reign that affiliates have had in the organisation they target.

REvil, for example, has banned affiliates from targeting government, healthcare, educational and charitable organisations. All targets must also be pre-approved by the ransomware operators prior to deployment.

“Intel 471 believes that all of these actions can be tied directly to the reaction related to the high-profile ransomware attacks covered by the media this week,” the firm said in a blog post. “However, a strong caveat should be applied to these developments: it’s likely that these ransomware operators are trying to retreat from the spotlight more than suddenly discovering the error of their ways.

“A number of the operators will most likely operate in their own close-knit groups, resurfacing under new names and updated ransomware variants. Additionally, the operators will have to find a new way to ‘wash’ the cryptocurrency they earn from ransoms.”

© Dennis Publishing


Professional Development for IT professionals

The mission of the Irish Computer Society is to advance, promote and represent the interests of ICT professionals in Ireland. Membership of the ICS typically reduces courses by 20%. Find out more


Read More:


Back to Top ↑

TechCentral.ie