DarkSide hackers say they just want to make money following pipeline attack

Lock on Laptop Screen
(Image credit: Future)

The DarkSide ransomware group responsible for shutting down one of the major fuel pipelines in the US has issued a press release claiming that it’s not political and only wants to make money without causing problems for society.

The DarkSide ransomware targeted the Colonial Pipeline with the classic double-extortion attack late last week, making away with 100GB of data while encrypting Colonial’s network.

Cybersecurity experts from Cybereason who have been tracking the DarkSide ransomware gang since it first appeared in August 2020, told TechRadar Pro that the group follows a Ransomware-as-a-Service (RaaS) business model, and hawks its tools and expertise to other cybercriminals.

TechRadar needs yo...

We're looking at how our readers use VPN for a forthcoming in-depth report. We'd love to hear your thoughts in the survey below. It won't take more than 60 seconds of your time.

>> <a href="https://project.tolunastart.com/s/r9AXk4" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window<<

From its statement, it appears that the attack on Colonial Pipeline was conducted by one of its “customers” and in light of the fallout of the attack, DarkSide promises to screen all future attacks by its affiliates.

“We are apolitical, we do not participate in geopolitics, do not need to tie us with a defined government and look for our motives. Our goal is to make money, and not creating problems for society. From today we introduce moderation and check each company that our partners want to encrypt to avoid social consequences in the future,” read a statement on DarkSide’s website.

Cyber Robinhoods

Experts believe the attack and the subsequent shutdown will have a negative impact on fuel prices, the longer it takes to unscramble Colonial’s network and restart the pipeline.

In a new blog post analyzing the Colonial attack, Cybereason notes that DarkSide goes out of its way to appear virtuous, going as far as putting up a code of conduct for its criminal customers advising them against attacking certain targets, including hospitals, schools, nonprofit organizations, and even government agencies. 

In fact, in an earlier post, Cybereason notes that in the past DarkSide tried to donate around $20,000 in stolen Bitcoin to several charities, who later refused to accept the funds because of the dodgy benefactor.

Via CNBC

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.