Knowledge

JBS S.A. ransomware attack

Source 📝

160:, JBS' American subsidiary, including those focused on pork and poultry, faced disruption due to the attack. All JBS-owned beef facilities in the United States were rendered temporarily inoperative. Impacted slaughterhouses were located in states including Utah, Texas, Wisconsin, and Nebraska. A notable shutdown was the JBS beef facility in Souderton, Pennsylvania, which is the largest such facility east of Chicago, according to JBS. 213:, Biden told the press, "I made it very clear to him that the United States expects when a ransomware operation is coming from his soil even though it’s not sponsored by the state, we expect them to act if we give them enough information to act on who that is." Biden later added that the United States would take the group's servers down if Putin did not. 170:
was unable to offer wholesale beef and pork prices on June 1. Due to predicted shortfalls in meat production and price increases, the USDA encouraged other companies to increase production. JBS indicated on June 1 that most of its facilities would resume functioning on June 2. The attack heightened
143:
referred to the attack as the largest to date to impact a company focused on food production. Some forty additional attacks on food producers occurred in the twelve months preceding the JBS attack, with targets including beverage company
131:
JBS S.A., a Brazil-based meat processing company, supplies approximately one-fifth of meat globally, making it the world's largest producer of beef, chicken, and pork by sales. The attack was compared to the
171:
awareness of consolidation in the meatpacking industry in the United States, and the corresponding vulnerability to decreased production, should one of the four major meat producers reduce its output.
29: 502: 634: 182:
criticized the company for paying the ransom due to concerns it might incentivize further attacks. The attack brought attention to the potentially negative consequences of
1072: 424: 718: 608: 259: 660: 288: 317: 343: 529: 477: 689: 1006: 369: 926: 850: 896: 582: 776: 1449: 957: 1107: 1062: 891: 876: 163:
The beef industry in Australia faced disruption as a result of the attack. JBS "stood down" some 7000 Australian employees on June 2.
1052: 1057: 881: 450: 194:
The White House announced that the cyberattack was likely conducted by a Russian organization, and news outlets reported that
840: 802: 977: 234: 1268: 886: 972: 769: 709: 556: 1318: 1469: 1464: 1082: 835: 167: 1444: 987: 982: 797: 762: 733: 133: 1164: 967: 906: 1459: 1031: 478:"JBS says 'vast majority' of plants will be operational Wednesday after shifts canceled at Greeley plant" 1439: 1154: 1026: 911: 1263: 947: 1021: 1102: 183: 398: 1209: 1144: 1016: 1330: 1214: 931: 734:"Ransomware gang that hit meat supplier mysteriously vanishes from the internet | CNN Business" 24: 1454: 1306: 1124: 952: 916: 708: 860: 8: 1414: 921: 855: 1393: 1174: 845: 710:"Russia's most aggressive ransomware group disappeared. It's unclear who disabled them" 1247: 1242: 1129: 1047: 1011: 216:
On 13 July 2021, REvil websites and other infrastructure vanished from the internet.
111:, disabling its beef and pork slaughterhouses. The attack impacted facilities in the 1139: 1067: 260:"Meatpacker JBS hit by cyberattack affecting North American, Australian operations" 1336: 1169: 1114: 179: 140: 1288: 1159: 210: 198:
was culpable. As of June 2, REvil had not taken credit for the attack, and the
1433: 1409: 1252: 1224: 112: 20: 1219: 1119: 1077: 399:"Russian criminal gang probably hacked meat supplier JBS, says White House" 145: 661:"Meatpacker JBS says systems 'coming back online' after REvil cyberattack" 289:"Meatpacker JBS says systems 'coming back online' after REvil cyberattack" 1294: 962: 685: 108: 71: 67: 1282: 1199: 1189: 754: 75: 397:
Harris, Bryan; Politi, James; Smyth, Jamie; Foy, Henry (2 June 2021).
1348: 1300: 1134: 830: 425:"No One Knows How Much U.S. Meat Costs After Cyberattack Jams Report" 206: 120: 583:"Oversight chair presses JBS on why it paid ransom over cyberattack" 370:"Cyber attacks on JBS meat processor causing livestock trade tumult" 174:
JBS paid the hackers an $ 11 million ransom. The ransom was paid in
1377: 1324: 1312: 1276: 1184: 503:"Lawmakers Scrutinize Meatpacking as JBS Rebounds From Cyberattack" 104: 85: 235:"World's largest meat supplier grinds to a halt after cyberattack" 1372: 1342: 1194: 1179: 175: 157: 1234: 1149: 633:
Dorning, Mike; Elkin, Elizabeth; Gross, Sybilla (2 June 2021).
530:"JBS Paid Hackers $ 11 Million After Hack Crippled Meat Plants" 451:"Meat Supplies Tighten as Cyberattack on JBS Snarls Food Chain" 318:"All of JBS's U.S. Beef Plants Were Forced Shut by Cyberattack" 205:
After a 9 July 2021 phone call between United States president
116: 635:"JBS Poised to Reopen Most Meat Plants Hobbled by Cyberattack" 1204: 195: 95: 690:"Biden tells Putin Russia must crack down on cybercriminals" 732:
Fung, Brian; Cohen, Zachary; Sands, Geneva (13 July 2021).
199: 609:"The World's Food Supply Has Never Been More Vulnerable" 368:
Daly, Jon; Bagshaw, Ashleigh; Major, Tom (2021-06-01).
107:, a Brazil-based meat processing company, suffered a 396: 344:"Meat Buyers Scramble After Cyberattack Hobbles JBS" 316:Batista, Fabiana; Hirtzer, Michael; Dorning, Mike. 1007:Munster Technological University ransomware attack 528:Batista, Fabiana; Hirtzer, Michael (9 June 2021). 202:was conducting an investigation into its origins. 632: 315: 1431: 367: 897:Waikato District Health Board ransomware attack 287:Durbin, Rod McGuirk and Dee-Ann (2 June 2021). 731: 527: 958:Anonymous and the Russian invasion of Ukraine 770: 659:Durbin, Dee-Ann; McGuirk, Rod (2 June 2021). 658: 311: 309: 282: 280: 927:National Rifle Association ransomware attack 851:United States federal government data breach 684: 500: 136:, which occurred earlier in the same month. 557:"How Bitcoin Has Fueled Ransomware Attacks" 501:Winning, David; Bunge, Jacob (2021-06-03). 448: 392: 390: 892:Health Service Executive ransomware attack 777: 763: 449:Bunge, Jacob; Newman, Jesse (2021-06-02). 306: 277: 784: 387: 59:United States; Australia; Canada; Brazil 882:Ivanti Pulse Connect Secure data breach 422: 232: 1432: 706: 606: 475: 286: 1063:Ukrainian cyberattacks against Russia 841:European Medicines Agency data breach 758: 341: 1450:May 2021 crimes in the United States 721:from the original on 4 January 2023. 580: 554: 1058:Change Healthcare ransomware attack 887:Colonial Pipeline ransomware attack 13: 707:Sanger, David E. (July 13, 2021). 14: 1481: 189: 877:Microsoft Exchange Server breach 423:Hirtzer, Michael (1 June 2021). 1083:IRLeaks attack on Iranian banks 725: 700: 688:; Tucker, Eric (July 9, 2021). 678: 652: 626: 600: 574: 548: 521: 494: 469: 607:Little, Amanda (9 June 2021). 442: 416: 361: 335: 252: 226: 168:U.S. Department of Agriculture 1: 1078:Fur Affinity domain hijacking 983:Shanghai police database leak 973:Costa Rican ransomware attack 581:Lane, Sylvan (11 June 2021). 482:Denver 7 Colorado News (KMGH) 233:Menegus, Bryan (2021-06-01). 219: 134:Colonial Pipeline cyberattack 126: 907:Kaseya VSA ransomware attack 476:Miller, Blair (2021-06-01). 156:All facilities belonging to 7: 1032:British Library cyberattack 1022:Insomniac Games data breach 555:Myre, Greg (10 June 2021). 342:Bunge, Jacob (2021-06-02). 10: 1486: 1027:Polish railway cyberattack 912:Transnet ransomware attack 902:JBS S.A. ransomware attack 36:JBS S.A. ransomware attack 1402: 1386: 1365: 1358: 1261: 1233: 1095: 1040: 999: 940: 869: 836:Twitter account hijacking 823: 816: 790: 151: 91: 81: 63: 55: 40: 968:DDoS attacks on Romania 18: 1470:2020s crimes in Brazil 1465:2020s crimes in Canada 209:and Russian president 178:. American politician 44:May 30, 2021 30:considered for merging 1307:Account pre-hijacking 1053:Kadokawa and Niconico 953:Red Cross data breach 1445:Hacking in the 2020s 978:LastPass vault theft 948:Ukraine cyberattacks 861:Vastaamo data breach 785:Hacking in the 2020s 186:in meat production. 1073:Trump campaign hack 989:Grand Theft Auto VI 856:EasyJet data breach 665:The Chicago Tribune 507:Wall Street Journal 455:Wall Street Journal 348:Wall Street Journal 37: 1460:Crime in Australia 1175:IT Army of Ukraine 1017:MOVEit data breach 846:Nintendo data leak 807:2030s → 293:chicagotribune.com 35: 1440:2021 in computing 1427: 1426: 1423: 1422: 1248:maia arson crimew 1243:Graham Ivan Clark 1108:associated events 1091: 1090: 1048:XZ Utils backdoor 1012:Evide data breach 932:Banco de Oro hack 811: 810: 103:On May 30, 2021, 101: 100: 1477: 1363: 1362: 1068:2024 WazirX hack 917:Epik data breach 821: 820: 793: 792: 779: 772: 765: 756: 755: 749: 748: 746: 744: 729: 723: 722: 712: 704: 698: 697: 682: 676: 675: 673: 671: 656: 650: 649: 647: 645: 630: 624: 623: 621: 619: 604: 598: 597: 595: 593: 578: 572: 571: 569: 567: 552: 546: 545: 543: 541: 525: 519: 518: 516: 514: 498: 492: 491: 489: 488: 473: 467: 466: 464: 462: 446: 440: 439: 437: 435: 420: 414: 413: 411: 409: 394: 385: 384: 382: 380: 365: 359: 358: 356: 354: 339: 333: 332: 330: 328: 313: 304: 303: 301: 299: 284: 275: 274: 272: 270: 256: 250: 249: 247: 245: 230: 51: 49: 38: 34: 16:2021 cyberattack 1485: 1484: 1480: 1479: 1478: 1476: 1475: 1474: 1430: 1429: 1428: 1419: 1398: 1382: 1354: 1266: 1264:vulnerabilities 1257: 1229: 1115:Anonymous Sudan 1087: 1036: 995: 936: 865: 817:Major incidents 812: 786: 783: 753: 752: 742: 740: 730: 726: 705: 701: 683: 679: 669: 667: 657: 653: 643: 641: 631: 627: 617: 615: 605: 601: 591: 589: 579: 575: 565: 563: 553: 549: 539: 537: 526: 522: 512: 510: 499: 495: 486: 484: 474: 470: 460: 458: 447: 443: 433: 431: 421: 417: 407: 405: 403:Financial Times 395: 388: 378: 376: 366: 362: 352: 350: 340: 336: 326: 324: 314: 307: 297: 295: 285: 278: 268: 266: 258: 257: 253: 243: 241: 231: 227: 222: 192: 180:Carolyn Maloney 154: 141:Recorded Future 139:An employee of 129: 47: 45: 33: 17: 12: 11: 5: 1483: 1473: 1472: 1467: 1462: 1457: 1452: 1447: 1442: 1425: 1424: 1421: 1420: 1418: 1417: 1412: 1406: 1404: 1400: 1399: 1397: 1396: 1390: 1388: 1384: 1383: 1381: 1380: 1375: 1369: 1367: 1360: 1356: 1355: 1353: 1352: 1346: 1340: 1334: 1328: 1322: 1316: 1310: 1304: 1298: 1292: 1289:PrintNightmare 1286: 1280: 1273: 1271: 1259: 1258: 1256: 1255: 1250: 1245: 1239: 1237: 1231: 1230: 1228: 1227: 1222: 1217: 1215:Sakura Samurai 1212: 1207: 1202: 1197: 1192: 1187: 1182: 1177: 1172: 1167: 1162: 1160:GnosticPlayers 1157: 1152: 1147: 1142: 1137: 1132: 1127: 1122: 1117: 1112: 1111: 1110: 1099: 1097: 1093: 1092: 1089: 1088: 1086: 1085: 1080: 1075: 1070: 1065: 1060: 1055: 1050: 1044: 1042: 1038: 1037: 1035: 1034: 1029: 1024: 1019: 1014: 1009: 1003: 1001: 997: 996: 994: 993: 985: 980: 975: 970: 965: 960: 955: 950: 944: 942: 938: 937: 935: 934: 929: 924: 922:FBI email hack 919: 914: 909: 904: 899: 894: 889: 884: 879: 873: 871: 867: 866: 864: 863: 858: 853: 848: 843: 838: 833: 827: 825: 818: 814: 813: 809: 808: 805: 800: 791: 788: 787: 782: 781: 774: 767: 759: 751: 750: 724: 715:New York Times 699: 677: 651: 625: 599: 573: 547: 520: 493: 468: 441: 415: 386: 360: 334: 305: 276: 251: 224: 223: 221: 218: 211:Vladimir Putin 191: 190:Responsibility 188: 153: 150: 128: 125: 99: 98: 93: 89: 88: 83: 79: 78: 65: 61: 60: 57: 53: 52: 42: 15: 9: 6: 4: 3: 2: 1482: 1471: 1468: 1466: 1463: 1461: 1458: 1456: 1453: 1451: 1448: 1446: 1443: 1441: 1438: 1437: 1435: 1416: 1413: 1411: 1410:Cyclops Blink 1408: 1407: 1405: 1401: 1395: 1392: 1391: 1389: 1385: 1379: 1376: 1374: 1371: 1370: 1368: 1364: 1361: 1357: 1350: 1347: 1344: 1341: 1338: 1335: 1332: 1329: 1326: 1323: 1320: 1317: 1314: 1311: 1308: 1305: 1302: 1299: 1296: 1293: 1290: 1287: 1284: 1281: 1278: 1275: 1274: 1272: 1270: 1265: 1260: 1254: 1251: 1249: 1246: 1244: 1241: 1240: 1238: 1236: 1232: 1226: 1225:Wizard Spider 1223: 1221: 1218: 1216: 1213: 1211: 1208: 1206: 1203: 1201: 1198: 1196: 1193: 1191: 1188: 1186: 1183: 1181: 1178: 1176: 1173: 1171: 1168: 1166: 1163: 1161: 1158: 1156: 1153: 1151: 1148: 1146: 1143: 1141: 1138: 1136: 1133: 1131: 1128: 1126: 1123: 1121: 1118: 1116: 1113: 1109: 1106: 1105: 1104: 1101: 1100: 1098: 1094: 1084: 1081: 1079: 1076: 1074: 1071: 1069: 1066: 1064: 1061: 1059: 1056: 1054: 1051: 1049: 1046: 1045: 1043: 1039: 1033: 1030: 1028: 1025: 1023: 1020: 1018: 1015: 1013: 1010: 1008: 1005: 1004: 1002: 998: 992: 990: 986: 984: 981: 979: 976: 974: 971: 969: 966: 964: 961: 959: 956: 954: 951: 949: 946: 945: 943: 939: 933: 930: 928: 925: 923: 920: 918: 915: 913: 910: 908: 905: 903: 900: 898: 895: 893: 890: 888: 885: 883: 880: 878: 875: 874: 872: 868: 862: 859: 857: 854: 852: 849: 847: 844: 842: 839: 837: 834: 832: 829: 828: 826: 822: 819: 815: 806: 804: 801: 799: 796:←  795: 794: 789: 780: 775: 773: 768: 766: 761: 760: 757: 739: 735: 728: 720: 716: 711: 703: 695: 691: 687: 681: 666: 662: 655: 640: 636: 629: 614: 610: 603: 588: 584: 577: 562: 558: 551: 535: 531: 524: 508: 504: 497: 483: 479: 472: 456: 452: 445: 430: 426: 419: 404: 400: 393: 391: 375: 371: 364: 349: 345: 338: 323: 319: 312: 310: 294: 290: 283: 281: 265: 261: 255: 240: 236: 229: 225: 217: 214: 212: 208: 203: 201: 197: 187: 185: 184:consolidation 181: 177: 172: 169: 164: 161: 159: 149: 147: 142: 137: 135: 124: 122: 118: 114: 113:United States 110: 106: 97: 94: 90: 87: 84: 80: 77: 73: 69: 66: 62: 58: 54: 43: 39: 31: 27: 26: 25:Infobox event 22: 1455:Cyberattacks 1220:ShinyHunters 1120:Berserk Bear 991:content leak 988: 901: 741:. Retrieved 737: 727: 714: 702: 693: 686:Miller, Zeke 680: 668:. Retrieved 664: 654: 642:. Retrieved 638: 628: 616:. Retrieved 612: 602: 590:. Retrieved 586: 576: 564:. Retrieved 560: 550: 538:. Retrieved 533: 523: 511:. Retrieved 506: 496: 485:. Retrieved 481: 471: 459:. Retrieved 454: 444: 432:. Retrieved 428: 418: 406:. Retrieved 402: 377:. Retrieved 373: 363: 351:. Retrieved 347: 337: 325:. Retrieved 321: 296:. Retrieved 292: 267:. Retrieved 263: 254: 242:. Retrieved 238: 228: 215: 204: 193: 173: 165: 162: 155: 146:Molson Coors 138: 130: 102: 23: 1295:FORCEDENTRY 1235:Individuals 1155:Ghostwriter 963:Viasat hack 536:. Bloomberg 509:. News Corp 457:. News Corp 264:MarketWatch 109:cyberattack 72:data breach 68:Cyberattack 19:‹ The 1434:Categories 1283:Thunderspy 1200:OceanLotus 1190:LightBasin 1140:DarkMatter 487:2023-07-16 220:References 127:Background 76:ransomware 48:2021-05-30 1415:Pipedream 1349:Sinkclose 1301:Log4Shell 1269:disclosed 1267:publicly 1165:Guacamaya 1135:Cozy Bear 1103:Anonymous 831:BlueLeaks 639:Bloomberg 613:Bloomberg 534:Bloomberg 429:Bloomberg 322:Bloomberg 239:The Verge 207:Joe Biden 121:Australia 28:is being 1394:Predator 1378:Drovorub 1337:Terrapin 1325:LogoFAIL 1319:Downfall 1313:Retbleed 1277:SMBGhost 1253:Kirtaner 1210:Sandworm 1185:Lapsus$ 1145:DarkSide 1125:BlackCat 803:Timeline 743:28 April 719:Archived 587:The Hill 374:ABC News 105:JBS S.A. 92:Suspects 86:JBS S.A. 56:Location 32:. › 21:template 1373:Adrozek 1359:Malware 1343:GoFetch 1195:LockBit 1180:Killnet 1170:Hafnium 694:AP NEWS 618:11 June 592:11 June 566:11 June 540:11 June 176:Bitcoin 158:JBS USA 46: ( 1351:(2024) 1345:(2024) 1339:(2023) 1333:(2023) 1331:Reptar 1327:(2023) 1321:(2023) 1315:(2022) 1309:(2022) 1303:(2021) 1297:(2021) 1291:(2021) 1285:(2020) 1279:(2020) 1262:Major 1150:Dridex 1096:Groups 670:2 June 644:2 June 513:4 June 461:2 June 434:1 June 408:2 June 379:3 June 353:2 June 327:1 June 298:2 June 269:1 June 244:1 June 152:Impact 119:, and 117:Canada 82:Target 1205:REvil 798:2010s 196:REvil 96:REvil 1403:2022 1387:2021 1366:2020 1130:Clop 1041:2024 1000:2023 941:2022 870:2021 824:2020 745:2023 672:2021 646:2021 620:2021 594:2021 568:2021 542:2021 515:2021 463:2021 436:2021 410:2021 381:2021 355:2021 329:2021 300:2021 271:2021 246:2021 166:The 64:Type 41:Date 738:CNN 561:NPR 200:FBI 123:. 1436:: 736:. 717:. 713:. 692:. 663:. 637:. 611:. 585:. 559:. 532:. 505:. 480:. 453:. 427:. 401:. 389:^ 372:. 346:. 320:. 308:^ 291:. 279:^ 262:. 237:. 148:. 115:, 74:, 70:, 778:e 771:t 764:v 747:. 696:. 674:. 648:. 622:. 596:. 570:. 544:. 517:. 490:. 465:. 438:. 412:. 383:. 357:. 331:. 302:. 273:. 248:. 50:)

Index

template
Infobox event
considered for merging
Cyberattack
data breach
ransomware
JBS S.A.
REvil
JBS S.A.
cyberattack
United States
Canada
Australia
Colonial Pipeline cyberattack
Recorded Future
Molson Coors
JBS USA
U.S. Department of Agriculture
Bitcoin
Carolyn Maloney
consolidation
REvil
FBI
Joe Biden
Vladimir Putin
"World's largest meat supplier grinds to a halt after cyberattack"
"Meatpacker JBS hit by cyberattack affecting North American, Australian operations"


"Meatpacker JBS says systems 'coming back online' after REvil cyberattack"

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.