Taking Back Our Stolen History
Cyberattack Shuts Down Biggest Meat Producer in World, JBS
Cyberattack Shuts Down Biggest Meat Producer in World, JBS

Cyberattack Shuts Down Biggest Meat Producer in World, JBS

The WEF’s promised “cyberpandemic” has hit our food supply, as the biggest animal protein producer in the world, JBS, stopped operations worldwide after a cyberattack. The situation may escalate quickly as live animals are involved, and require feed. But more importantly, Is this just a scripted event to move us to the WEF’s desired post-animal economy, and to hide a global shortage of grains?1

ZeroHedge updated the situation 2 days later…

JBS Shutters All US Meat Plants As Cyber Attack Jeopardizes Food Supply

Update (2002 ET): The USDA has released an important update about the Biden administration’s steps to mitigate potential supply constraints and price surges following JBS’ ransomware attack.

As noted earlier today by the White House, USDA is aware of the ransomware attack against JBS, which is affecting the company’s operations, including its facilities in the United States. USDA continues to work closely with the White House, Department of Homeland Security, JBS USA and others to monitor this situation closely and offer help and assistance to mitigate any potential supply or price issues. As part of that effort, USDA has reached out to several major meat processors in the United States to ensure they are aware of the situation, encouraging them to accommodate additional capacity where possible, and to stress the importance of keeping supply moving.

USDA has also been in contact with several food, agriculture and retail organizations to underscore the importance of maintaining close communication and working together to ensure a stable, plentiful food supply. USDA will continue to encourage food and agriculture companies with operations in the United States to take necessary steps to protect their IT and supply chain infrastructure so that it is more durable, distributed and better able to withstand modern challenges, including cybersecurity threats and disruptions.

* * *

Update (1916 ET): Bloomberg News reports an official at the United Food & Commercial Workers has indicated all JBS’ US meat plants have been shuttered due to a ransomware attack over the weekend.

According to CBS News, JBS has halted operations at 13 of its processing facilities. A complete list of the plant closings is shown below.

The JBS ransomware attack is a threat to the US food supply as the world’s largest beef company controls about a quarter of the US beef market. If JBS cannot slaughter cattle or hogs over a sustained period, or perhaps in a matter of days, shortages could develop, and prices may spike.

Take note of what happened three weeks ago during the Colonial Pipeline Co.’s ransomware attack resulted in shortages, soaring gas prices, and panic hoarding.

As millions of Americans sit down for dinner this evening, the news will fill them in on the JBS ransomware attack. Already, search trends for “meat shortage” are skyrocketing.

So when does panic hoarding begin? 

* * *

Update (1425 ET): Americans across the country are increasing Googling “meat shortage” as the afternoon progresses following the news of the JBS ransomware attack.

 

* * *

Update (1409 ET): Reports continue to trickle out, this time with Bloomberg, JBS, the world’s largest meat supplier, has suspended operations at ten meat plants after a ransomware attack.

* * *

Update (1405 ET): The White House has confirmed JBS, the world’s largest meat supplier, was the victim of a “ransomware” attack over the weekend.

Headlines from Reuters, citing Biden administration officials, who spoke with JBS, indicate “Russia was the source of the attack.” White House officials have talked with the FBI’s cybercrime unit to assess whether the attack, which has shut down JBS’ five biggest beef plants in the U.S., will affect the nation’s supply.

Bloomberg said JBS’ five meat processing plants handle approximately 22,500 cattle per day. The result of halting these plants for an extended period could result in a decline of upwards of a quarter of America’s meat production.

As we noted earlier this morning, slaughter operations in Australia were also affected. Also, Canada’s largest beef plant was idled for a second day.

Readers need to focus on that a quarter of all beef capacity and about a fifth of all pork capacity in the U.S. has been affected due to the ransomware attack.

The timing of the attack comes after a long holiday weekend in the U.S. when tens of millions of Americans buy pounds of meat and have backyard barbeques. Supermarkets usually reload on supply the following week.

“Retailers and beef processors are coming from a long weekend and need to catch up with orders,” Steiner Consulting Group said in its Daily Livestock Report. “If they suddenly get a call saying that product may not deliver tomorrow or this week, it will create very significant challenges in keeping plants in operation and the retail case stocked up.”

Bloomberg points out JBS closed meat processing facilities in Utah, Texas, Wisconsin, and Nebraska and eliminated shifts at Iowa and Colorado shifts on Tuesday.

Visualizing JBS’ U.S. capacity is rather frightening, as this may suggest soaring meat prices and shortages could be next.

Source: Bloomberg 

In the last month, hackers mounted a ransomware attack spree in crippling supply chains of critical commodity-linked companies. Three weeks ago, Colonial Pipeline Co.’s ransomware attack resulted in shortages, soaring gas prices, and panic hoarding.

What do you think happens here if ransomware issues at JBS aren’t resolved promptly? 

* * *

JBS USA, the world’s largest meat supplier, released a statement Sunday evening, saying it was the target of an “organized cybersecurity attack.”

JBS, which has North America headquarters in Greeley, Colorado, said the cyber attack “affected some of the servers supporting its North American and Australian IT systems.”

“The company took immediate action, suspending all affected systems, notifying authorities and activating the company’s global network of IT professionals and third-party experts to resolve the situation,” the statement continued. “The company’s backup servers were not affected, and it is actively working with an Incident Response firm to restore its systems as soon as possible.”

Industry website Beef Central said the attack already impacted two shifts and halted processing at one of Canada’s largest meatpacking plants. Operations at all beef and lamb slaughterhouses in Australia ground to a halt, and some slaughtering and fabrication shifts have also been canceled in the U.S.

It’s still unknown how the attack might impact consumers or if a meat shortage would be sparked. There is still no word on a timeline of when the JBS’ systems will be completely restored.

Earlier in the month, hackers attacked the biggest U.S. gasoline pipeline operator, crippling East Coast energy infrastructure, which resulted in disrupted fuel flows, sending gasoline prices at the pump to multi-year highs. News of the hack led to panic hoarding by concerned folks.

This one-two punch of hacking incidents in the commodity industry shows that nothing is safe.

JBS “Paid” “Russian” “Hackers” $11 Million In Bitcoin To Resolve “Ransomware” Attack

There was a moment of sheer hilarity when, during a Congressional Hearing, the CEO of Colonial Pipeline Joseph Blount took the merely farcical episode of the Colonial Pipeline ransomware hack – when, as a reminder, a ragtag band of elite “Russian” hackers somehow managed to penetrate the company’s cyberdefenses but was so stupid it left most if not all of the $4.4 million bitcoins it demanded in ransom in an easily traceable address for the FBI to track down and magically confiscate (it is still unclear how the Feds got the private key to access the “hackers” digital wallet) in days if not hours – and elevated it to a level of sheer ridiculous absurdity when he told Congress that he didn’t consult the FBI before paying the ransom.

This, pardon the parlance of our times, is complete bullshit: either the CEO is lying or, worse, he is telling the truth and as some have speculated, he, the FBI and the “hackers” are all in on this so-called ransomware breach…

… a scenario which for now is yet another “conspiracy theory” and which we expect will become proven fact in the usual 6-9 months.

Yet just a few hours later, the exact same ridiculous narrative meant to achieve just one thing – tarnish the reputation of bitcoin further to the point where the US has to ban it – has struck again, and according to the WSJ last week’s big hack, that of food processing giant JBS, was also resolved when the company paid $11 million – in bitcoin of course, because in this day and age one can’t simply dump a suitcase full of cash or send a wire transfer to an incognito account – as ransom to the criminals (who will naturally soon be unveiled as Russians because of course) responsible for the cyberattack that halted the company’s operations.

Yes, if this story seems identical to that of Colonial Pipeline, up to and almost matching the demanded ransom amount, it’s because it is: so barren is the imagination of the administration’s narrative writers that they can only regurgitate the same old story over and over.

Naturally, and just like in the Colonial “hack”, the ransom payment, in bitcoin, was made to shield JBS meat plants from further disruption and to limit the potential impact on restaurants, grocery stores and farmers that rely on JBS, said Andre Nogueira, chief executive of Brazilian meat company JBS SA’s U.S. division.

“It was very painful to pay the criminals, but we did the right thing for our customers,“ Nogueira said Wednesday. It remains to be seen if the JDS CEO, like his Colonial colleague, promptly transferred the bitcoin to the FBI’s hackers’ digital wallet without advising the FBI (first for the simple reason that the FBI already knew the crypto was inbound?)

The latest “shocking” attack on JBS has been part of a wave of bizarre incursions using ransomware, in which companies are hit with demands for multimillion-dollar payments to regain control of their operating systems. Some questions that remain unanswered is how the hell do these multi-billion dollar companies not have the most basic virus/malware protection to prevent some outsider –  be it a 13 year old kid living in his mom’s basement, some Ukrainian hacker, or the FBI – from getting access to the company’s entire infrastructure and locking out the company itself.  And then, this genius mastermind(s) is so stupid, they have no idea how to cover up their traces and promptly hand over the cash to the Feds.

Even more grotesque is that, as the WSJ notes, the attacks show how hackers have shifted from targeting data-rich companies such as retailers, banks and insurers to essential-service providers such as hospitals, transport operators and food companies. Because apparently instead of spending $29.95 on an anti-virus program, these various companies used the cash to buyback stonk.

According to the WSJ, the FBI last week attributed the JBS attack to REvil, a criminal ransomware gang, which of course comes from Russia, because – again – of course. Nogueira said that JBS and outside firms are conducting forensic analyses of its information-technology systems, and that it isn’t yet clear how the attackers accessed JBS’s systems.

What is clear is that in just a few days these crack Russian cybercommandos will have a few dozen bitcoins less when the FBI which organized the entire farcical affair confiscates it all.

And speaking of farcical, it gets even worse, because unlike the Colonial “hack” where the company lost all control over its infrastructure, in the case of the JBS hack, Nogueira said that the company maintains secondary backups of all its data, which are encrypted. Here things get downright surreal: according to the official narrative, the company brought back operations at its plants using those backup systems, but “JBS’s technology experts cautioned the company that there was no guarantee that the hackers wouldn’t find another way to strike, and JBS’s consultants continued negotiating with the attackers.”

So even though the company had regained control, it decided to… pay the hackers?

“We didn’t think we could take this type of risk that something could go wrong in our recovery process,” Nogueira said of the decision to pay the attackers. “It was insurance to protect our customers.”

Ah, yes. All for the customers.

Meanwhile here comes yet another hearing led by that crusader for governmental uber-regulation of everything, Liz Warren, who will demand even more crackdown on bitcoin because – you see – none of this would have happened if bitcoin did not exist.

Though maybe this idiotic narrative, which is so transparent those who conceived it should be ashamed, is no longer working because unlike in the case of the Colonial pipeline when news of the ransomware hack spread hammered bitcoin over fears of reprisals, this time the crytpo sector has barely budged as even the weakest hands can’t believe just how stupid the official government narrative has become.

To this the only possible conclusion is that yes, they really do think you are that stupid.

See Also: Remember That ‘ALL Totalitarian Regimes Control People Through Protein Starvation’