Get 40% Off
⚠ Earnings Alert! Which stocks are poised to surge?
See the stocks on our ProPicks radar. These strategies gained 19.7% year-to-date.
Unlock full list

U.S. says ransomware attack on meatpacker JBS likely from Russia; cattle slaughter resuming

Published 06/01/2021, 10:23 AM
Updated 06/01/2021, 09:06 PM
© Reuters. FILE PHOTO: A general view of the JBS USA Worthington pork plant, as the coronavirus disease (COVID-19) outbreak continues, in Worthington, Minnesota, U.S., October 28, 2020. REUTERS/Bing Guan/File Photo

By Tom Polansek and Jeff Mason

CHICAGO/ABOARD AIR FORCE ONE (Reuters) - Brazil's JBS SA (OTC:JBSAY) told the U.S. government that a ransomware attack on the company that disrupted meat production in North America and Australia originated from a criminal organization likely based in Russia, the White House said on Tuesday.

JBS, the world's largest meatpacker, said on Tuesday night it had made "significant progress in resolving the cyberattack." The "vast majority" of the company's beef, pork, poultry and prepared foods plants will be operational on Wednesday, according to a statement, easing concerns over rising food prices.

The cyberattack followed one last month by a group with ties to Russia on Colonial Pipeline, the largest fuel pipeline in the United States, which crippled fuel delivery for several days in the U.S. Southeast.

JBS halted cattle slaughter at all its U.S. plants on Tuesday, according to union officials. On Monday, the attack caused Australian operations to shut down.

"Our systems are coming back online and we are not sparing any resources to fight this threat," said Andre Nogueira, chief executive of JBS USA.

With North American operations headquartered in Greeley, Colorado, JBS controls about 20% of the slaughtering capacity for U.S. cattle and hogs.

White House spokeswoman Karine Jean-Pierre said the United States contacted Russia's government and that the FBI was investigating.

"The White House is engaging directly with the Russian government on this matter and delivering the message that responsible states do not harbor ransomware criminals," Jean-Pierre said.

JBS sells beef and pork under the Swift brand, with retailers like Costco Wholesale Corp (NASDAQ:COST) carrying its pork loins and tenderloins. JBS also owns most of chicken processor Pilgrim's Pride (NASDAQ:PPC) Co, which sells organic chicken under the Just Bare brand.

Ongoing shutdowns of JBS plants would threaten to raise meat prices further for American consumers during summer grilling season and to disrupt meat exports at a time of strong demand from China.

"The supply chains, logistics and transportation that keep our society moving are especially vulnerable to ransomware, where attacks on choke points can have outsized effects and encourage hasty payments," said threat researcher John Hultquist with security company FireEye (NASDAQ:FEYE).

The disruption quickly had an impact on Tuesday, industry analysts said. U.S. meatpackers slaughtered 22% fewer cattle than a week earlier and 18% than a year earlier, according to estimates from the U.S. Department of Agriculture. Pork processing was also down.

Prices for choice and select cuts of U.S. beef shipped to wholesale buyers in large boxes each jumped more than 1%, the USDA said.

The USDA contacted several major meat processors to encourage them to keep supplies moving and slaughter additional livestock when possible, according to a statement. The agency also urged meatpackers to make their IT and supply-chain infrastructure more durable.

Federal agencies including the USDA and Department of Homeland Security are closely monitoring meat and poultry supplies, a White House official said. The agencies are also working with agricultural processors to ensure no price manipulation occurs as a result of the cyberattack, the official said.

AFFECTED SYSTEMS SUSPENDED

JBS said it suspended all affected systems, notified authorities and that backup servers were not affected. A representative in Sao Paulo said there was no impact on Brazilian operations.

The company said Sunday's cyberattack affected its North American and Australian IT systems and "resolution of the incident will take time, which may delay certain transactions with customers and suppliers."

U.S. beef and pork prices are already rising as China increases imports, animal feed costs rise and slaughterhouses face a dearth of workers. Any further impact on consumers will depend on how long JBS plants remain closed, analysts said.

JBS Beef in Cactus (NYSE:WHD), Texas, said on Facebook (NASDAQ:FB) that there would be no production for fabrication, slaughtering or rendering on one shift on Wednesday. Another shift will have regular start times for employees.

An early shift was also canceled on Wednesday at JBS' beef plant in Greeley after the cyberattack, but a later shift was scheduled to resume normally, representatives of the United Food and Commercial Workers International Union Local 7 said in an email.

A pork plant in Ottumwa, Iowa, will have no "harvest production" on its first or second shifts on Wednesday, according to a Facebook post that said the company was "continuing to work through our IT issues." Some other aspects of the plant are operating, according to the post.

JBS Canada said in a Facebook post that it operated a shift at its beef plant in Brooks, Alberta, on Tuesday, after canceling shifts earlier in the day and on Monday.

The United States Cattlemen's Association, a beef industry group, said on Twitter that it had reports of JBS redirecting livestock haulers who arrived at plants with animals ready for slaughter.

© Reuters. FILE PHOTO: A general view of the JBS USA Worthington pork plant, as the coronavirus disease (COVID-19) outbreak continues, in Worthington, Minnesota, U.S., October 28, 2020. REUTERS/Bing Guan/File Photo

Last year, cattle and hogs backed up on U.S. farms and some animals were euthanized when meat plants were shut during coronavirus outbreaks among workers.

Over the past few years, ransomware has evolved into a pressing national security issue. A number of gangs, many of them Russian speakers, develop the software that encrypts files and then demand payment in cryptocurrency for keys that allow the owners to decipher and use them again.

Latest comments

Biden dennis how's St Petersburg your giving yourself away blaming the victims of a brutal attack on America's food distribution sysrem. I see the psychopathic dictator Putin has you
So this will be the scapegoat for rising meat prices...not the FEDs ridiculous money printing
since you don't understand how money moves through the economy I'll keep it simple... most of this "money" you're talking about is ending up in debt reduction, savings accounts, real estate and the stock market. until that changes the reason for these inflationary pressures will stay the same. we are coming out from a seriously depressed economy. there are constraints due to the pandemic until those constaints are resolved we are going to experience shortages in raw material and food production and over heated real estate market. don't worry if Biden manages to actually get the4 or5 trillion into circulation then you'll get your wish for some serious inflation you can blame on the Democratic Congress and President Biden.
Sunday crime was committed by Tuesday Investigation completed
Rubbish...its the usual inside red flag job. US are always the hapless victims right???
It would be funny if they shut down the largest fudgepackers with ransomware
How useful cryptocurrency is
Raksaksa Tonne.. being used as means to enrich criminals, will be one reason national governments end bitcoin, outlawing it, making Bitcoin wothless as medium of exchange.
if Putin fails to see the light, then its time to shutdown a major Russian pipline. if that fails to get his attention, then perhaps a portion of St Petersburg should find itself without power.
Another ransomware  attack that the government is unable to help with ...either our government is completely incompetent or they have an ulterior political agenda behind all of this. probably both.
Catherine you sound so paranoid.
All voting machines are secure too
Russians care about us. They want us to eat less meat.
Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.