NEW: Pipeline hit by cyberattack could be online by week’s end

Shutdown of pipeline that carries gasoline and other fuel from Texas to Northeast is continuing

The operator of a major U.S. pipeline hit by a cyberattack said that it hopes to have service mostly restored by the end of the week.Colonial Pipeline, which has its headquarters in Alpharetta, offered that update after revealing that .it had halted operations because of a ransomware attack the FBI has linked to DarkSide, a criminal gang.DarkSide has cultivated a Robin Hood image of stealing from corporations and giving a cut to charity.Experts said gasoline prices are unlikely to be affected if the pipeline is back to normal in the next few days but that the incident.should serve as a wake-up call to companies about the vulnerabilities they face.“For companies vulnerable to ransomware, it’s a bad sign because they are probably more vulnerable to more serious attacks” , Ed Amoroso, CEO of TAG Cyber.Average ransoms paid in the U.S. jumped nearly threefold to more than $310,000 last year.The average downtime for victims of ransomware attacks is 21 days, according to the firm Coveware, which helps victims respond

The operator of a major U.S. pipeline hit by a cyberattack said Monday that it hopes to have service mostly restored by the end of the week.

Colonial Pipeline, which has its headquarters in Alpharetta, offered that update after revealing that it had halted operations because of a ransomware attack the FBI has linked to DarkSide, a criminal gang.

DarkSide has cultivated a Robin Hood image of stealing from corporations and giving a cut to charity.

DarkSide said its motivation was financial and the group is “apolitical,” according to a tweet Monday morning.

The shutdown, meanwhile, stretched into Monday, with the Biden administration loosening regulations for the transport of petroleum products on highways as part of an “all-hands-on-deck” effort to avoid disruptions in the fuel supply.

Experts said gasoline prices are unlikely to be affected if the pipeline is back to normal in the next few days but that the incident — the worst cyberattack to date on critical U.S. infrastructure — should serve as a wake-up call to companies about the vulnerabilities they face.

The pipeline, operated by Colonial Pipeline, carries gasoline and other fuel from Texas to the Northeast. It delivers roughly 45% of fuel consumed on the East Coast, according to the company.

It was hit by what Colonial called a ransomware attack, in which hackers typically lock up computer systems by encrypting data, paralyzing networks, and then demand a large ransom to unscramble it.

On Sunday, Colonial Pipeline said it was actively in the process of restoring some of its IT systems. It says it remains in contact with law enforcement and other federal agencies, including the Department of Energy, which is leading the federal government response.

Before the FBI report, two people close to the investigation, speaking on condition of anonymity, identified the culprit as DarkSide. It is among ransomware gangs that have “professionalized” a criminal industry that has cost Western nations tens of billions of dollars in losses in the past three years.

DarkSide claims that it does not attack hospitals and nursing homes, educational or government targets and that it donates a portion of its take to charity. It has been active since August and, typical of the most potent ransomware gangs, is known to avoid targeting organizations in former Soviet bloc nations.

Colonial did not say whether it has paid or was negotiating a ransom.

On Sunday, Colonial Pipeline said it is developing a “system restart” plan. It said its main pipeline remains offline, but some smaller lines are now operational.

"We are in the process of restoring service to other laterals and will bring our full system back online only when we believe it is safe to do so, and in full compliance with the approval of all federal regulations," the company said in a statement.

Commerce Secretary Gina Raimondo said Sunday that ransomware attacks are "what businesses now have to worry about," and that she will work "very vigorously" with the Department of Homeland Security to address the problem, calling it a top priority for the administration.

“Unfortunately, these sorts of attacks are becoming more frequent,” she said on CBS’ "Face the Nation." “We have to work in partnership with business to secure networks to defend ourselves against these attacks.”

She said President Joe Biden was briefed on the attack.

“It's an all-hands-on-deck effort right now,” Raimondo said. “And we are working closely with the company, state and local officials to make sure that they get back up to normal operations as quickly as possible and there aren’t disruptions in supply.”

The Department of Transportation issued a regional emergency declaration Sunday, relaxing hours-of-service regulations for drivers carrying gasoline, diesel, jet fuel and other refined petroleum products in 17 states and the District of Columbia. It lets them work extra or more flexible hours to make up for any fuel shortage related to the pipeline outage.

“It's an all-hands-on-deck effort right now. And we are working closely with the company, state and local officials to make sure that they get back up to normal operations as quickly as possible and there aren't disruptions in supply."

- Commerce Secretary Gina Raimondo

One of the people close to the Colonial investigation said the attackers also stole data from the company, presumably for extortion purposes. Sometimes stolen data is more valuable to ransomware criminals than the leverage they gain by crippling a network, because some victims are loath to see sensitive information of theirs dumped online.

Security experts said the attack should be a warning for operators of critical infrastructure — including electrical and water utilities and energy and transportation companies — that not investing in updating their security puts them at risk of catastrophe.

Ed Amoroso, CEO of TAG Cyber, said Colonial was lucky its attacker was at least ostensibly motivated only by profit, not geopolitics. State-backed hackers bent on more serious destruction use the same intrusion methods as ransomware gangs.

“For companies vulnerable to ransomware, it’s a bad sign because they are probably more vulnerable to more serious attacks,” he said. Russian cyberwarriors, for example, crippled the electrical grid in Ukraine during the winters of 2015 and 2016.

Cyberextortion attempts in the U.S. have become a death-by-a-thousand-cuts phenomenon in the past year, with attacks forcing delays in cancer treatment at hospitals, interrupting schooling and paralyzing police and city governments.

Tulsa, Oklahoma, recently became the 32nd state or local government in the U.S. to come under ransomware attack, said Brett Callow, a threat analyst with the cybersecurity firm Emsisoft.

Average ransoms paid in the U.S. jumped nearly threefold to more than $310,000 last year. The average downtime for victims of ransomware attacks is 21 days, according to the firm Coveware, which helps victims respond.

Rich Barak of The Atlanta Journal-Constitution contributed to this report.