DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack

The Justice Department announced Monday that it had retrieved $2.3 million in cryptocurrency payments Colonial Pipeline made in the DarkSide ransomware attack. In May, Colonial — which delivers an estimated 45% of fuel consumed on the East Coast — paid its attackers $4.4 million worth of cryptocurrency in an incident that propelled ransomware into visibility it didn’t previously have in the U.S. On Monday, pursuant to a seizure warrant issued by the United States District Court for the Northern District of California, the department got some of that payment back, DOJ officials said at a news conference. “The sophisticated use of technology to hold businesses and even whole cities hostage for profit is a decidedly 21st century challenge — but the old adage ‘follow the money’ still applies,” Deputy Attorney General Lisa Monaco said. “Today we turned the tables on DarkSide.” It’s not the first time DOJ has seized cryptocurrency […]

The post DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack appeared first on CyberScoop.

Continue reading DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack

White House Pushes Private Sector to Address Ransomware

The White House put the private sector on notice Thursday, June 3, 2021, demanding that organizations bolster security to meet increasingly aggressive and disruptive cybersecurity threats and urged them to “immediately convene their leadership teams” … Continue reading White House Pushes Private Sector to Address Ransomware

FBI blames REvil gang for JBS ransomware hack as global meat supplier gets back to work

A prolific ransomware operation known as REvil is to blame for a ransomware attack against the global meat supplier JBS, the FBI said Wednesday. REvil, also called Sodinokibi, is an infamous hacking group perhaps best known for launching digital extortion attacks against Apple and a biotechnology firm that was researching methods of slowing the coronavirus, among other victims. In a statement, the FBI said it is “working diligently to bring the threat actors to justice” following a May 30 breach at JBS that forced the temporary closure of meat processing facilities in the U.S., Canada and Australia. Security researchers have suggested that REvil is based in Russia, as the group seems to avoid infecting Russian targets. Russian President Vladimir Putin has said that if hackers “did not break Russian law, there is nothing to prosecute them for in Russia.” The bureau said: “We continue to focus our efforts on imposing […]

The post FBI blames REvil gang for JBS ransomware hack as global meat supplier gets back to work appeared first on CyberScoop.

Continue reading FBI blames REvil gang for JBS ransomware hack as global meat supplier gets back to work

Cybereason vs. REvil Ransomware

According to reports, meatpacking giant JBS was hit with a serious attack reportedly involving REvil ransomware, shutting down a good portion of the company’s production capabilities and threatening to create supply chain disruptions and sharp cos… Continue reading Cybereason vs. REvil Ransomware

JBS Shutters Five U.S. Plants After Ransomware Attack

How many alarm bells need to ring and disruptions occur before companies realize that, no matter the industry or position in the supply chain, they aren’t beyond the reach of motivated cybercriminals and must shore up their defenses? In the latest wak… Continue reading JBS Shutters Five U.S. Plants After Ransomware Attack

Meat chain JBS says US production is returning after ransomware attack

The U.S. division of JBS, which accounts for an estimated one-fifth of the country’s beef production, said it expects the “vast majority” of its meat plants to be operational on Wednesday after a ransomware attack ground work to a halt. “Our systems are coming back online and we are not sparing any resources to fight this threat,” JBS USA CEO Andre Nogueira said in a statement Tuesday evening. The breach at JBS, the world’s largest meat supplier, has caused disruptions to the company’s facilities in Colorado, to Canada and Australia. Workers were sent home from some plants in an industry that has already faced disruptions because of the coronavirus pandemic. Nogueira said that JBS USA and Pilgrim’s, one of the company’s brands, were able to ship product from nearly all facilities in the U.S. on Tuesday. “The company also continues to make progress in resuming plant operations in the U.S. […]

The post Meat chain JBS says US production is returning after ransomware attack appeared first on CyberScoop.

Continue reading Meat chain JBS says US production is returning after ransomware attack

Global beef provider JBS interrupted by ‘organized’ attack

Production at a number of meat packaging facilities in Australia, Canada and the U.S. entered a second day of interruption Monday as JBS, the world’s largest meat supplier, contended with a digital security incident. Brazil-based JBS, which employs more than 230,000 people globally, said Sunday it had been the target of an “organized cybersecurity attack” that apparently targeted the firm’s IT systems in North America and Australia. The company is the largest meat and food processing firm in Australia, with 47 facilities there as well as offices in Canada and Colorado. The specific nature of the security incident remains unclear. The hack, though, comes just three weeks after hackers infected another commodities provider, Colonial Pipeline, with ransomware, which halted fuel deliveries in the southern U.S. for multiple days. “The company took immediate action, suspending all affected systems, notifying authorities and activating the company’s global network of IT professionals and third […]

The post Global beef provider JBS interrupted by ‘organized’ attack appeared first on CyberScoop.

Continue reading Global beef provider JBS interrupted by ‘organized’ attack