The U.S. says it has recovered most of the rescue from colonial pipelines

Business

[ad_1]

U.S. officials say they have recovered $ 2.3 million in ransom payments from hackers who shut down the colonial pipeline last month, causing several days of disruption to the country’s fuel supply.

Justice Department officials said Monday they had identified a virtual wallet used by the suspects Russia-based ransomware group DarkSide of which they confiscated the funds, in a rare case of recovery of the ransom.

The pipeline, which supplies nearly half of the engine fuel consumed on the east coast of the U.S., was closed for five days last month, after DarkSide was hacked, it caused a gas supply operation while motorists rushed to fill their tanks.

“Ransomware attacks are always unacceptable, but when they target critical infrastructure, we will spare no effort in our response,” said Lisa Monaco, the U.S. deputy attorney general.

Joseph Blount, chief executive of Colonial, told The Wall Street Journal that the company had paid a $ 4.4 million bitcoin ransom at the time because it was “the right thing to do for the country.” of a growing debate over whether there should be a general ban on making payments to hackers.

Both the FBI and the White House recommend not doing so, arguing that it only encourages more blackmail activity.

Anonymous cryptocurrencies are the payment method chosen by cybercriminals. However, each transaction is recorded in an immutable blockchain, which provides public and private sector researchers with opportunities to monitor and track them.

It is rare to recover a rescue. Once hackers have received payments with cryptography, they typically use high-tech tools and techniques to try to keep researchers out of the way, before collecting their funds in virtual currency through cryptocurrency exchanges, over-the-counter brokers or illegal markets. legal in the dark network.

Colonial did not immediately respond to a request for comment.

[ad_2]

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *