| Welcome to Global Village Space

Monday, April 15, 2024

US launches major crackdown on bitcoin

US officials recovered around US$2.3 million in cryptocurrency while cracking down on hackers who launched the most disruptive US cyberattack on record.

The Justice Department on Monday (Jun 7) recovered around US$2.3 million in cryptocurrency ransom paid by Colonial Pipeline Co, cracking down on hackers who launched the most disruptive US cyberattack on record.

Deputy Attorney General Lisa Monaco said investigators had seized 63.7 bitcoins, now valued at about US$2.3 million, paid by Colonial after last month’s hack of its systems that led to massive shortages at US East Coast gas stations.

The Justice Department has “found and recaptured the majority” of the ransom paid by Colonial, Monaco said.

An affidavit filed on Monday said the FBI was in possession of a private key to unlock a bitcoin wallet that had received most of the funds. It was unclear how the FBI gained access to the key.

Read more: Elon Musk destroys bitcoin again with just one word

A judge in San Francisco approved the seizure of funds from this “cryptocurrency address”, which the filing said was located in the Northern District of California.

Colonial Pipeline had said it paid the hackers nearly US$5 million to regain access.

Bitcoin was trading down nearly 5 per cent around 1800 ET (2200 GMT). The cryptocurrency’s value has dropped to around US$34,000 in recent weeks after hitting a high of US$63,000 in April.

Bitcoin seizures are rare, but authorities have stepped up their expertise in tracking the flow of digital money as ransomware has become a growing national security threat and put a further strain on relations between the United States and Russia, where many of the gangs are based.

“Right now, prosecution is a pipedream,” Vice President John Hultquist of the Mandiant cybersecurity firm said in praising the move. “Disrupt. Disrupt. Disrupt.”

https://twitter.com/Easy_Branches/status/1402082342982742020

The hack, attributed by the FBI to a gang called DarkSide, caused a days-long shutdown that led to a spike in gas prices, panic buying and localized fuel shortages. It posed a major political headache for President Joe Biden as the US economy was starting to emerge from the COVID-19 pandemic.

The White House urged corporate executives and business leaders last week to step up security measures to protect against ransomware attacks after the Colonial hack and later intrusions that disrupted operations at a major meatpacking company.

Deputy FBI Director Paul Abbate, who spoke at the same news conference as Monaco on Monday, described DarkSide as a Russia-based cybercrime group.

Abbate said the FBI was tracking more than 100 ransomware variants. DarkSide itself victimized at least 90 U.S. companies, including manufacturers and healthcare providers, he said.

Read more: Waqar Zaka proved wrong: Bitcoin loses half its value from year’s high

Colonial Chief Executive Joseph Blount, who will testify before the Senate on Tuesday, said in a statement that the company had worked closely with the FBI from the beginning and was “grateful for their swift work and professionalism.”

“Holding cybercriminals accountable and disrupting the ecosystem that allows them to operate is the best way to deter and defend against future attacks,” Blount said.

Commerce Secretary Gina Raimondo said on Sunday the Biden administration was looking at all options to defend against ransomware attacks and that the topic would be on the agenda when Biden meets Russian President Vladimir Putin this month.

Tom Robinson, co-founder of crypto tracking firm Elliptic, said that the bitcoin wallet from which the funds were taken had contained 69.6 bitcoins. The seizure announced on Monday was of just 63.7 bitcoins, which Robinson said likely represented the share that had gone to the DarkSide “affiliate” who had initially hacked into Colonial.

Investigators say DarkSide often used a partnership model with other hacking groups to compromise numerous victims.

Read more: Bitcoin goldrush sparks fears of speculative bubble

DarkSide would normally keep a smaller share for its role in providing the encryption software and negotiating with the victim, Robinson said. On Monday, minutes after the first funds were transferred out, the rest followed. The U.S. government might have seized that second amount as well but not announced it yet, Robinson said.

The FBI affidavit filed on Monday said that the bureau had tracked the bitcoin through multiple wallets, using the public blockchain and tools. Small amounts were shaved off the initial 75 bitcoin payment along the way.

The remaining amount reached the final wallet on May 27 and stayed there until Monday.

Reuters with additional input by GVS News Desk