Wednesday 19th May 2021

BLOG: Colonial Pipeline Operations ‘Back to Normal’ As DarkSide Shuts Down

The Colonial Pipeline at the centre of the recent ransomware controversy last week was able to reestablish all of its systems to an operational level since the occurrence of the incident. DarkSide, the cybercrime group behind the attack, claimed it lost control of its infrastructure, citing a law enforcement seizure. All the dark websites operated by DarkSide are now unreachable and inaccessible. In addition, the funds from their cryptocurrency wallets were allegedly exfiltrated to an unknown account, according to a note passed by DarkSide operators to its affiliates.

DarkSide officially shut down its Ransomware-as-a-Service (RaaS) affiliate program, allegedly “due to the pressure from the U.S.”, the group stated they would issue decryptors to all their affiliates for the companies that were attacked, alongside guaranteeing compensation for all outstanding financial obligations by May 23rd.

Elliptic, a blockchain analytics company alleged that the bitcoin wallet used by DarkSide received a payment of 75 BTC (£2.8 million/$3.2 million) from the Colonial Pipeline on May 8th, the wallet was then emptied of $5 million in bitcoin on May 13th. DarkSide’s bitcoin wallet has been active since March 4th and has obtained 57 payments totalling up to $17.5 million from 21 various wallets. There has been speculation that DarkSide did not obtain most of the money from the colonial pipeline ransom due to the US government seizing the bitcoins as most of the money was moved out of DarkSide’s wallet on May 9th. DarkSide’s overall profit has been estimated to be at least $60 million since it first surfaced in the threat landscape in August 2020.

source: thehackernews

Elliptic traced the outflows from DarkSide’s wallet and found that 18% of the bitcoin was sent to a small group of exchanges, with an additional 4% sent to Hydra, the world’s largest darknet bazaar which serves customers in Russia and Eastern Europe. DarkSide’s operational setbacks alongside the intensified scrutiny that followed the Colonial Pipeline ransomware attack has led to RaaS banning illegitimate cybercrime forums. REvil, has since introduced new controls that disallow usage of its software against the government, healthcare and educational bodies belonging to any country.

As we discussed previously ransomware will continue to be a relentless threat for the foreseeable future given its popularity among cybercriminal communities. After the closure of DarkSide, the ransomware landscape is dominated by four major collectives: REvil, LockBit, Avaddon, and Conti. In light of XSS and Exploit refusal to host RaaS operations on their platforms, ransomware collectives are expected to go private and advertise recruitment for new affiliates via their leak sites.

Get our latest cyber intelligence insights straight into your inbox

Fill out the short form below to subscribe to our newsletter so that you never miss out on our cyber intelligence insights and news.