Ransomware

Ransomware Attack Forces Produce Giant Dole to Shut Down Plants

Dole was forced to shut down systems in North America due to a ransomware attack, which has reportedly led to salad shortages in some grocery stores.

Dole was forced to shut down systems in North America due to a ransomware attack, which has reportedly led to salad shortages in some grocery stores.

Produce giant Dole has been forced to shut down plants due to a ransomware attack that appears to have resulted in product shortages in some grocery stores.

In a statement posted on its website on Wednesday, Dole said it was dealing with a cybersecurity incident involving ransomware. The company has contacted law enforcement and external cybersecurity experts to help it address and investigate the attack.

The Ireland-based company said the impact to its operations has been limited but, according to reports, the Dole ransomware attack has caused problems for some stores. 

One grocery store in Texas informed customers on Facebook that the Dole ransomware attack caused a shortage in prepackaged salads. On February 17, the company made public a memo received from Dole in which the vendor explained that it was forced to shut down plants “for the day” and put all shipments on hold. 

CNN reported similar problems at other stores as well. It learned from a source that the company rushed to shut down systems to prevent the ransomware from spreading further. This suggests that file-encrypting malware was involved in the attack. 

The memo sent by Dole to customers revealed that the cyberattack forced it to shut down systems throughout North America. 

According to its Wikipedia page, Dole has 38,000 employees and 250 processing plants, supplying products to 75 countries. 

SecurityWeek has checked the websites of several major ransomware groups and has not found any mention of Dole. However, hackers typically name and shame victims on dedicated websites only after initial negotiations fail.

It’s unclear if any data has been stolen from Dole systems. In some recent attacks, the cybercriminals claimed to have stolen files from victims, but researchers did not find any evidence of data theft. 

Advertisement. Scroll to continue reading.

Data from blockchain data company Chainalysis showed that ransomware revenue plunged in 2022 as victims are increasingly refusing to pay ransom demands. Ransomware groups received a total of $457 million in 2022 compared to $766 million in 2021. 

Recent arrests and the disruption of some ransomware operations by law enforcement may discourage some threat actors, but this type of cybercriminal activity remains profitable for many. The US and South Korea said recently that North Korea’s ransomware attacks on critical infrastructure are funding the regime’s malicious cyber activities. 

Related: Ransomware Attack Pushes City of Oakland Into State of Emergency

Related: Play Ransomware Group Claims Attack on A10 Networks

Related: Ransomware Leads to Nantucket Public Schools Shutdown

Related Content

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version