JBS, a major meat producer, is one of the biggest victims of a ransomware attack. Now, the CEO of the meat giant admitted that it had paid ransom at the tune of $11 million worth of Bitcoin cryptocurrency to restore its services. 

JBS Ransomware Attack: Major Meat Producer Admits Paying Attackers $11 Million
(Photo : by Matthew Stockman/Getty Images)
GREELEY, COLORADO - APRIL 16: The Greeley JBS meat packing plant sits idle on April 16, 2020 in Greeley, Colorado. The meat packing facility has voluntarily closed until April 24 in order to test employees for the coronavirus (COVID-19) virus. As more workers test positive for the coronavirus throughout the U.S, plants in Colorado, South Dakota, and Iowa have temporarily halted production.

On May 31, a ransomware group attacked JBS USA. Its Australia and North America server systems were deemed useless after the attack. 

Then, on June 1, the meat supplier announced that it has halted slaughtering cattle after the attack. Operations in the United States, Canada, and Australia shut down. 

The attack on JBS made significant damages as it is the largest food company, not just in the U.S., but in the whole world as well. More precisely, it supplies meat to over 100 countries. If you're familiar with brands like Pilgrim's, Aberdeen Black, and Great Southern, JBS owns them. 

JBS Ransom Payment

The meat giant paid $11 million worth of Bitcoin to continue with its business operations, the BBC reported. JBS explained that they were forced to do it for the welfare of their customers. He added that the hack could have risked the information of their clients as well. 

"This was a very difficult decision to make for our company and for me personally," said JBS chief executive Andre Nogueira said in a statement. 

According to Reuters, a Russia-based ransomware group called REvil orchestrated the ransomware attack. On the other hand, the  BBC reported that the United States also speculated that the criminal minds are "likely based in Russia." 

Ransomware Attack and the U.S. 

Consumers also faced the wrath of the ransomware attack. The effect of the JBS attack has reached creating food supply problems, and increased the prices of meat. 

Separately, hackers also attacked the largest fuel pipeline in the U.S. on May 8. As such, the Colonial Pipeline had to stop its operations after its billing system got infiltrated by cybercriminals. 

In turn, Americans had to pay more for their fuel as the supply sharply dropped. The worry among car owners, which led to a panic-buying spree, did not help the situation. 

Read More: Ransomware Attack on LineStart Integrity Services; Hacker Leaks 70GB of Data on Dark Web

Bitcoin as Ransom 

Similar to JBS, Colonial Pipeline paid $4.4 million worth of Bitcoin to hackers. 

However, the encrypting tools that the attackers gave in exchange for the ransom were too slow to restore Colonial's services. As such, the company had to figure it out themselves, despite the hefty payment. 

On June 7, the Federal Bureau of Investigation (FBI) retrieved the Bitcoin that Colonial paid after a "private key" led to the access of DarkSide's wallet. Overall, there was 63.7 Bitcoin inside the wallet -- a colossal win for the victims. 

As of now, the Justice Department has reclaimed about $2.3 million from the ransomware gang.

Related Article: Hacking Epidemic: Over Seven Ransomware Attacks Per Hour - America's Biggest Security Threat

This article is owned by Tech Times

Written by Teejay Boris

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion