The cyber attack which shut down a vital US pipeline was carried out by a criminal group known as DarkSide that cultivates a Robin Hood image of stealing from corporations and giving a cut to charity.

The information comes from two people close to the investigation who spoke on condition of anonymity, as the the temporary halting of operations on the the pipeline that carries gasoline and other fuel from Texas to the north-east coast stretched into a third day.

President Joe Biden’s administration says an “all-hands-on-deck” effort is underway to restore operations and avoid disruptions in the energy supply.

Biden
Joe Biden has tasked the US Department of Energy with resolving the crisis (Patrick Semansky/AP)

Experts said that gasoline prices are unlikely to be affected if the pipeline is back to normal in the next few days but that the incident — the worst cyberattack to date on critical US infrastructure — should serve as a wake-up call to companies about the vulnerabilities they face.

The pipeline, operated by Georgia-based Colonial Pipeline, delivers roughly 45% of fuel consumed on the East Coast, according to the company.

It was hit by what Colonial called a ransomware attack, in which hackers typically lock up computer systems by encrypting data, paralysing networks and then demand a large ransom to unscramble it.

On Sunday, Colonial Pipeline said it was actively in the process of restoring some of its IT systems.

It said it remains in contact with law enforcement and other federal agencies, including the Department of Energy, which is leading the federal government response. The company has not said what was demanded or who made the demand.

But two people close to the investigation, speaking on condition of anonymity, identified the culprit as DarkSide.

It is among ransomware gangs that have “professionalised” a criminal industry that has cost Western nations tens of billions of dollars in losses in the past three years.

DarkSide claims that it does not attack hospitals and nursing homes, educational or government targets and that it donates a portion of its take to charity.

It has been active since August and, typical of the most potent ransomware gangs, is known to avoid targeting organizations in former Soviet bloc nations.

Colonial did not say whether it has paid or was negotiating a ransom, and DarkSide neither announced the attack on its dark web site nor responded to an Associated Press reporter’s queries.

The lack of acknowledgment usually indicates a victim is either negotiating or has paid.

On Sunday, Colonial Pipeline said it is developing a “system restart” plan. It said its main pipeline remains offline but some smaller lines are now operational.