Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Ransomware Attack Forces Produce Giant Dole to Shut Down Plants

Dole was forced to shut down systems in North America due to a ransomware attack, which has reportedly led to salad shortages in some grocery stores.

Produce giant Dole has been forced to shut down plants due to a ransomware attack that appears to have resulted in product shortages in some grocery stores.

In a statement posted on its website on Wednesday, Dole said it was dealing with a cybersecurity incident involving ransomware. The company has contacted law enforcement and external cybersecurity experts to help it address and investigate the attack.

The Ireland-based company said the impact to its operations has been limited but, according to reports, the Dole ransomware attack has caused problems for some stores. 

One grocery store in Texas informed customers on Facebook that the Dole ransomware attack caused a shortage in prepackaged salads. On February 17, the company made public a memo received from Dole in which the vendor explained that it was forced to shut down plants “for the day” and put all shipments on hold. 

CNN reported similar problems at other stores as well. It learned from a source that the company rushed to shut down systems to prevent the ransomware from spreading further. This suggests that file-encrypting malware was involved in the attack. 

The memo sent by Dole to customers revealed that the cyberattack forced it to shut down systems throughout North America. 

According to its Wikipedia page, Dole has 38,000 employees and 250 processing plants, supplying products to 75 countries. 

SecurityWeek has checked the websites of several major ransomware groups and has not found any mention of Dole. However, hackers typically name and shame victims on dedicated websites only after initial negotiations fail.

It’s unclear if any data has been stolen from Dole systems. In some recent attacks, the cybercriminals claimed to have stolen files from victims, but researchers did not find any evidence of data theft. 

Advertisement. Scroll to continue reading.

Data from blockchain data company Chainalysis showed that ransomware revenue plunged in 2022 as victims are increasingly refusing to pay ransom demands. Ransomware groups received a total of $457 million in 2022 compared to $766 million in 2021. 

Recent arrests and the disruption of some ransomware operations by law enforcement may discourage some threat actors, but this type of cybercriminal activity remains profitable for many. The US and South Korea said recently that North Korea’s ransomware attacks on critical infrastructure are funding the regime’s malicious cyber activities. 

Related: Ransomware Attack Pushes City of Oakland Into State of Emergency

Related: Play Ransomware Group Claims Attack on A10 Networks

Related: Ransomware Leads to Nantucket Public Schools Shutdown

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.