80.4 F
Tampa
Wednesday, April 24, 2024

Ransomware Attacks on Agricultural Cooperatives
Potentially Timed to Critical Seasons

Must Read

The Federal Bureau of Investigation (FBI) is informing Food and Agriculture (FA) sector partners that ransomware actors may be more likely to attack agricultural cooperatives during critical planting and harvest seasons, disrupting operations, causing financial loss, and negatively impacting the food supply chain.

The FBI noted ransomware attacks during these seasons against six grain cooperatives during the fall 2021 harvest and two attacks in early 2022 that
could impact the planting season by disrupting the supply of seeds and fertilizer.

Cyber actors may perceive cooperatives as lucrative targets with a willingness to pay due to the time sensitive role they play in agricultural production. Although ransomware attacks against the entire farm-to-table spectrum of the FA sector occur on a regular basis, the number of cyber attacks against agricultural cooperatives during key seasons is notable.

In March 2022, a multi-state grain company suffered a Lockbit 2.0 ransomware attack. In addition to grain processing, the company provides seed, fertilizer, and logistics services, which are critical during the spring planting season.


* In February 2022, a company providing feed milling and other agricultural services reported two instances in which an unauthorized actor gained access to some of its systems and may have attempted to initiate a ransomware attack. The attempts were detected and stopped before encryption occurred.
* Between 15 September and 6 October 2021, six grain cooperatives experienced ransomware attacks. A variety of ransomware variants were used, including Conti, BlackMatter, Suncrypt, Sodinokibi, and BlackByte. Some targeted entities had to completely halt production while others lost administrative functions.
* In July 2021, a business management software company found malicious activity on its network, which was later identified as HelloKitty/Five Hands ransomware. The threat actor demanded $30 million USD ransom. The ransomware attack on the company led to secondary ransomware infections on a number of its clients, which included several agricultural cooperatives.

Recommendations
Cyber threat actors will continue to exploit network, system, and application vulnerabilities within the FA sector. The following steps can be implemented to mitigate the threat and protect against ransomware attacks.


* Regularly back up data, air gap, and password protect backup copies offline. Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides.
* Implement a recovery plan that includes maintaining and retaining multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud).
* Identify critical functions and develop an operations plan in the event that systems go offline. Think about ways to operate manually if it becomes necessary.
* Implement network segmentation.
* Install updates/patch operating systems, software, and firmware as soon as they are released.
* Use multifactor authentication where possible.
* Use strong passwords and regularly change passwords to network systems and accounts, implementing the shortest acceptable timeframe for password changes. Avoid reusing passwords for multiple accounts and use strong pass phrases where possible.
* Disable unused remote access/RDP ports and monitor remote access/RDP logs.
* Require administrator credentials to install software.
* Audit user accounts with administrative or elevated privileges, and configure access controls with least privilege in mind.
* Install and regularly update anti-virus and anti-malware software on all hosts.
* Only use secure networks and avoid using public Wi-Fi networks. Consider installing and using a virtual private network (VPN).
* Consider adding an email banner to messages coming from outside your organizations.
* Disable hyperlinks in received emails.
* Focus on cyber security awareness and training. Regularly provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities (i.e. ransomware and phishing scams).


- Advertisement -

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisement -

Latest News

Lawsuit Against Community School System. Parents allege that Biological Males are allowed to undress in girls locker room or use girls restroom with biological...

In the United States District Court for Western Michigan a recent case was filed against Vicksburg Community Schools, its...
- Advertisement -

More Articles Like This

- Advertisement -