Crime Lifestyle News Opinons Survival & Outdoors Terror

Update On Food Plants: More Fires, FBI Alert, One Off-The-Wall Explanation


Last week, PJ Media reported on the suspicious number of food processing plants, factories, logistics centers, and other industrial food facilities across the U.S. that had burned, exploded, or had planes crash on them. In the past week, more accidents have occurred, the FBI has issued a warning, possible motives have emerged, and one company offered a rather implausible explanation for the destruction of their facility. At this point, we still have more questions than answers.

Now the fact-checkers have come out in force, so we know there’s nothing to worry about. Right?


To be crystal clear: no pattern has yet emerged. The incidents still appear random. Nobody has produced a connection between all these incidents.

There are just a LOT of them, and they’re continuing.

The FBI has not made any mention of the fires, plane crashes, and explosions, but it has issued an alert about cyberattacks possibly timed to disrupt the grain harvest season:

The Federal Bureau of Investigation (FBI) is informing Food and Agriculture (FA) sector partners that ransomware actors may be…. more likely to attack agricultural cooperatives during critical planting and harvest seasons, disrupting operations, causing financial loss, and negatively impacting the food supply chain. The FBI noted ransomware attacks during these seasons against six grain cooperatives during the fall 2021 harvest and two attacks in early 2022 that could impact the planting season by disrupting the supply of seeds and fertilizer.

….

A significant disruption of grain production could impact the entire food chain, since grain is not only consumed by humans but also used for animal feed. In addition, a significant disruption of grain and corn production could impact commodities trading and stocks. An attack that disrupts processing at a protein or dairy facility can quickly result in spoiled products and have cascading effects down to the farm level as animals cannot be processed.

– In March 2022, a multi-state grain company suffered a Lockbit 2.0 ransomware attack. In addition to grain processing, the company provides seed, fertilizer, and logistics services, which are critical during the spring planting season.

– In February 2022, a company providing feed milling and other agricultural services reported two instances in which an unauthorized actor gained access to some of its systems and may have attempted to initiate a ransomware attack. The attempts were detected and stopped before encryption occurred.

– Between 15 September and 6 October 2021, six grain cooperatives experienced ransomware attacks. A variety of ransomware variants were used, including Conti, BlackMatter, Suncrypt, Sodinokibi, and BlackByte. Some targeted entities had to completely halt production while others lost administrative functions.

– In July 2021, a business management software company found malicious activity on its network, which was later identified as HelloKitty/Five Hands ransomware. The threat actor demanded $30 million USD ransom. The ransomware attack on the company led to secondary ransomware infections on a number of its clients, which included several agricultural cooperatives.

Cyber threat actors will continue to exploit network, system, and application vulnerabilities within the FA sector.

Story cited here.

Share this article:
Share on Facebook
Facebook
Tweet about this on Twitter
Twitter

→ What are your thoughts? ←
Scroll down to leave a comment: