Farm
Image: Meriç Tuna / Unsplash

Food and agriculture sector hit with more than 160 ransomware attacks last year

The U.S. food and agriculture sector dealt with at least 167 ransomware attacks last year, according to the leading industry group. 

In its first annual report, the Food and Agriculture-Information Sharing and Analysis Center (Food and Ag-ISAC) said the industry was the seventh most targeted sector in the country, behind manufacturing, financial services and others. 

Thus far in the first quarter of 2024, the sector has counted 40 attacks, a slight decrease on the year before. 

Multiple large food companies dealt with cyber incidents in 2023, including Dole, Sysco and Mondelez. The U.S. Department of Agriculture (USDA) told Recorded Future News last year that it was affected by a ransomware group’s exploitation of a popular file transfer tool, exposing troves of industry information. 

Jonathan Braley, director of the Food and Ag-ISAC — which was formed in 2022 following a run of attacks on the industry that directly affected food pricing — told Recorded Future News that the sector is in the middle of the pack compared to other critical infrastructure sectors affected by ransomware. 

Ransomware gangs are going after low-hanging fruit and organizations with discoverable or exploitable security lapses, he said. Braley noted that there was a 54% increase in ransomware attacks across sectors in January, year-on-year. The law enforcement takedowns of LockBit and BlackCat are having a noticeable effect, he said, with steep decreases seen in both February and March. 

“Should the 2024 pace have continued without law enforcement disruptions, we would have likely been on pace to break 2023's numbers,” Braley said. “We are monitoring the impact of the disruptions to LockBit and BlackCat, as affiliates are moving to new ransomware strains with different tactics, techniques, and procedures.”

According to the report, LockBit accounted for 40 attacks in 2023, representing about a quarter of all attacks. BlackCat attacked 15 different agriculture victims in 2023 followed by ransomware gangs like Play, 8Base and Akira. 

So far in 2024, the Play group has taken over as the most prolific gang, claiming responsibility for five attacks on the agriculture sector thus far. The FBI also warned last fall that the Snatch ransomware group was targeting the agriculture industry. 

The Food and Ag-ISAC works with the IT-ISAC in compiling figures based on open-source intelligence and active monitoring of the dark web and data leak websites. They also receive data from members and partners, and distribute a monthly report to members so they know what trends are emerging and how they can best protect their companies. 

The IT-ISAC tracked a total of 2,905 ransomware attacks across all industries in 2023. While the numbers specific to the food and agriculture industry are relatively small, the interconnected nature of the industry means an attack on one company often affects others. 

“For example, ransomware attacks could impact or disrupt processes along agricultural production lines, such as seed production. Any downtime caused by an attack could lead to a chain reaction of delays, potentially causing late planting or harvesting windows,” the organization explained

“As a result, crops may need to be palletized and moved to other regions with an active growing season, which is done in cases of severe weather such as droughts or flooding. This is an expensive and taxing process that puts strain on organizations, costing them already limited time and resources.”

The ransomware attack on Dole in February 2023, for example, impacted shipments to grocery stores, which were unable to stock Dole salad kits as a result of the attack.

The research also highlights the threat of intellectual property theft in the industry — with certain companies spending years on genetic crop work that can be stolen in a moment. 

Congress has sought to directly address attacks on the industry with several bills aimed squarely at providing funding to help companies better protect themselves. 

In January, a bipartisan duo of U.S. senators introduced legislation to boost digital defenses in the agriculture and food critical infrastructure sectors. Another bill from 2023 would establish a hub inside the National Telecommunications and Information Administration to assist agricultural producers to secure their technology and harden their operations against hackers. It also would create a hotline that offers advice and best practices on cyber issues.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

Jonathan Greig

Jonathan Greig

is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.