icon bookmark-bicon bookmarkicon cameraicon checkicon chevron downicon chevron lefticon chevron righticon chevron upicon closeicon v-compressicon downloadicon editicon v-expandicon fbicon fileicon filtericon flag ruicon full chevron downicon full chevron lefticon full chevron righticon full chevron upicon gpicon insicon mailicon moveicon-musicicon mutedicon nomutedicon okicon v-pauseicon v-playicon searchicon shareicon sign inicon sign upicon stepbackicon stepforicon swipe downicon tagicon tagsicon tgicon trashicon twicon vkicon yticon wticon fm
10 Jun, 2021 01:05

Top US meat processor admits it paid $11 MILLION in bitcoin as ransom to hackers to prevent further disruptions

Top US meat processor admits it paid $11 MILLION in bitcoin as ransom to hackers to prevent further disruptions

The US branch of the Brazilian meat processor company JBS has paid $11 million worth of bitcoin to cyber-criminals who breached its computer systems and held them for ransom, its chief executive has revealed.

“It was very painful to pay the criminals, but we did the right thing for our customers,” Andre Nogueira, the CEO of JBS USA Holdings Inc, told the Wall Street Journal on Wednesday. He added that the ransom payment was made after the majority of JBS plants had resumed operations.

The ransomware attack on JBS delayed meat shipments to wholesale customers across the US for several days and caused temporary shortages and a spike in prices. Paying the eight-figure ransom was done to shield JBS from further disruptions and limit the potential impact on farmers, restaurants and grocery stores, Nogueira said. 

The Brazilian-owned JBS is the second-largest supplier of beef, chicken and pork in the US, processing about a fifth of the country’s entire meat supply.

JBS has hired cybersecurity experts to figure out how the hackers breached their systems at the end of May. Nogueira told the WSJ they were “confident” no customer, supplier or employee data was compromised in the attack. The FBI has attributed the breach to REvil, described as a criminal ransomware gang.

Also on rt.com Hackers attack world’s largest meat processor: Work disrupted in US & Canada, deliveries halted & thousands sent home in Australia

The wave of ransomware attacks on US industry came four months into Joe Biden’s presidential term. The hackers targeted oil and meat production – two industries already in the sights of Democrat policymakers as contributors to climate change. 

Earlier in May, a ransomware attack resulted in the shutdown of the Colonial Pipeline, which supplies the southeastern US. As hundreds of gas stations ran out of fuel, Colonial paid $4.4 million worth of bitcoin in ransom.

On Tuesday, the US Department of Justice announced it was able to reclaim around $2.3 million worth of that bitcoin from a wallet in California. Just because the DOJ was able to recover the funds this time, Deputy Attorney General Lisa Monaco cautioned, doesn’t mean companies should pay ransom going forward. If they do, they ought to work with the FBI if they hope to get the money back.

In Colonial’s case, hackers were able to access the company computers using a legacy virtual private network accessible by only a handful of employees. Colonial executives told Congress that they had to shut down because their current employees did not know how to operate the pipeline manually.

Also on rt.com US says it seized $2.3 million in bitcoin from ransom Colonial Pipeline paid to ‘Russia-based’ hackers

Think your friends would be interested? Share this story!

Podcasts
0:00
23:13
0:00
25:0