Most of pipeline ransom recovered

FBI identified virtual currency wallet used by the hackers

FBI Deputy Director Paul Abbate speaks about the May 2021 Darkside Ransomware attack on Colonial Pipeline at the Justice Department in Washington, Monday, June 7, 2021. (Jonathan Ernst/Pool via AP)
FBI Deputy Director Paul Abbate speaks about the May 2021 Darkside Ransomware attack on Colonial Pipeline at the Justice Department in Washington, Monday, June 7, 2021. (Jonathan Ernst/Pool via AP)

WASHINGTON -- The Justice Department has recovered most of a multimillion-dollar ransom payment made to hackers after a cyberattack that caused the operator of the nation's largest fuel pipeline to halt its operations last month, officials said Monday.

The operation to recover the cryptocurrency from the Russia-based hacker group is the first undertaken by a specialized ransomware task force created by the Biden administration Justice Department. It reflects a rare victory as U.S. officials scramble to confront a rapidly accelerating ransomware threat that has targeted critical industries around the world.

"By going after the entire ecosystem that fuels ransomware and digital currency, we will continue to use all of our tools and all of our resources to increase the costs and the consequences of ransomware attacks and other cyber-enabled attacks," Deputy Attorney General Lisa Monaco said at a news conference announcing the operation.

[Video not showing up above? Click here to watch » https://www.youtube.com/watch?v=GtCLosLWtgI]

Georgia-based Colonial Pipeline, which supplies roughly half the fuel consumed on the East Coast, temporarily shut down its operations on May 7 after a gang of cybercriminals using the DarkSide ransomware variant broke into its computer system. The ransomware variant used by DarkSide, which has been the subject of an FBI investigation for the last year, is one of more than 100 that law enforcement officials have identified, FBI Deputy Director Paul Abbate said.

Colonial officials have said they took their pipeline system offline before the attack could spread to its operating systems and decided soon after to pay ransom of 75 bitcoin -- then valued at roughly $4.4 million -- in hopes of bringing itself back online as soon as it could. The company's chief executive is set to testify before congressional panels this week.

Cryptocurrency is favored by cybercriminals because it enables direct online payments regardless of geographical location. In this case, however, the FBI was able to identify a virtual currency wallet used by the hackers and recovered the proceeds from there, according to Abbate.

Though the FBI generally discourages the payment of ransom, fearing it could encourage additional hacks, Monaco said one takeaway for the private sector is that if companies come quickly to law enforcement after ransomware incidents, officials may be able to help them recover funds too.

The Bitcoin amount seized -- 63.7, currently valued at $2.3 million after the price of Bitcoin tumbled-- amounted to 85% of the total ransom paid, which is the exact amount that the cryptocurrency-tracking firm Elliptic says it believes was the take of the affiliate who carried out the attack. The ransomware software provider, DarkSide, would have gotten the other 15%.

"The extortionists will never see this money," said Stephanie Hinds, the acting U.S. attorney for the Northern District of California, where a judge approved the seizure warrant earlier Monday.

Ransomware attacks -- in which hackers encrypt a victim organization's data and demand a hefty sum for returning the information -- have flourished.

Last year was the costliest on record for such attacks. Hackers have targeted vital industries, as well as hospitals and police departments.

Weeks after the Colonial Pipeline attack, a ransomware attack attributed to REvil, a Russian-speaking gang that has made some of the largest ransomware demands on record in recent months, disrupted production at Brazil's JBS SA, the world's largest meat processing company.

The ransomware business has evolved into a highly compartmentalized racket, with labor divided among the provider of the software that locks data, ransom negotiators, hackers who break into targeted networks, hackers skilled at moving undetected through those systems and exfiltrating sensitive data -- and even call centers in India employed to threaten people whose data was stolen to pressure for extortion payments.

Information for this article was contributed by Frank Bajak of The Associated Press.

Deputy Attorney General Lisa Monaco announces the recovery of millions of dollars worth of cryptocurrency from the Colonial Pipeline Co. ransomware attacks as she speaks during a news conference with FBI Deputy Director Paul Abbate and acting U.S. Attorney for the Northern District of California Stephanie Hinds at the Justice Department in Washington, Monday, June 7, 2021. (Jonathan Ernst/Pool via AP)
Deputy Attorney General Lisa Monaco announces the recovery of millions of dollars worth of cryptocurrency from the Colonial Pipeline Co. ransomware attacks as she speaks during a news conference with FBI Deputy Director Paul Abbate and acting U.S. Attorney for the Northern District of California Stephanie Hinds at the Justice Department in Washington, Monday, June 7, 2021. (Jonathan Ernst/Pool via AP)
Acting U.S. Attorney for the Northern District of California Stephanie Hinds speaks about the Colonial Pipeline ransomware attack as Deputy Attorney General Lisa Monaco and FBI Deputy Director Paul Abbate listen at the Justice Department in Washington, Monday, June 7, 2021. (Jonathan Ernst/Pool via AP)
Acting U.S. Attorney for the Northern District of California Stephanie Hinds speaks about the Colonial Pipeline ransomware attack as Deputy Attorney General Lisa Monaco and FBI Deputy Director Paul Abbate listen at the Justice Department in Washington, Monday, June 7, 2021. (Jonathan Ernst/Pool via AP)

Upcoming Events