Attack on meat company JBS: hackers extort millions in ransom

Attack on meat company JBS
Hackers extort millions in ransom

Hackers paralyze large parts of the production of the world’s largest meat company JBS and demand a ransom. As it now turns out, the attackers are successful: The company accepts the claim and pays the extortionists a sum of millions.

The world’s largest meat company JBS from Brazil paid cyber criminals a large ransom in the hacker attack that paralyzed production in North America and Australia last week. The company has confirmed the payment of a sum of 11.0 million dollars (9.0 million euros) through its US subsidiary. “It was a very difficult decision for our company and me personally,” said Andre Nogueira, the head of JBS USA, in a press release.

The ransom payment was made in the cryptocurrency Bitcoin, according to the Wall Street Journal, which first reported on it. The cyber attack resulted in five of the largest meat factories in the United States being shut down. The US Department of Agriculture and the White House had also stepped in to alleviate potential supply problems. The US suspects a criminal group from Russia to be behind the attack.

Cyber ​​attacks, in which companies’ computers are encrypted and attackers charge money for the release, have recently been more common. Just a few weeks ago, an attack of this type halted operations on one of the largest gasoline pipelines in the United States and temporarily cut fuel supplies in the country. The operator Colonial paid hackers a ransom of $ 4.4 million (3.6 million euros), as the company later admitted.

US authorities against ransom payments

JBS 9.45

US authorities actually strongly advise companies against paying ransom so as not to incentivize cyber criminals to blackmail. JBS USA stated that the decision was made in consultation with internal and external IT security experts. According to company boss Nogueira, JBS wanted to prevent potential risks for its customers by paying the ransom. In addition, they wanted to reduce unforeseen problems caused by the attack. However, it is not clear from the communication whether and to what extent this succeeded.

At the time the ransom was paid, most of the group’s infrastructure was operational, it says. After the attack, JBS quickly emphasized that the company’s backup servers were not affected. Ultimately, the systems could be started up again relatively quickly. However, this is due to its own computer security, the group has now explained. JBS spends more than $ 200 million annually on IT.

.