Advertisement

Meat supplier JBS paid $11 million to its ransomware attackers

The company says it paid attackers to stave off further issues, or the exfiltration of data.

Matthew Stockman via Getty Images

Other than Colonial Pipeline, the biggest recent ransomware attack targeted JBS, a meat supplier that's responsible for up to one quarter of all meat processing in the US. Late last week the company said its operations were back online, and now it has confirmed paying "the equivalent of $11 million in ransom in response to the criminal hack against its operations."

CEO Andre Nogueira said in a statement that "we felt this decision had to be made to prevent any potential risk for our customers." The most specific information about why JBS paid the attackers is also in the statement, as the company said it was trying "to mitigate any unforeseen issues related to the attack and ensure no data was exfiltrated." Talking to the Wall Street Journal, the CEO said that despite successful data recovery efforts, experts couldn't promise that the attackers would not strike again.

While we now know that a significant portion of the Colonial Pipeline Bitcoin payment was tracked and seized by the feds, there's no word on any similar efforts, or their outcome, in this case.

This article contains affiliate links; if you click such a link and make a purchase, we may earn a commission.