AGCO faces ransomware attack, hampering company’s production facilities

AGCO faces ransomware attack, hampering company’s production facilities

Agricultural machinery company AGCO announced Friday that ‘on May 5, 2022, it was subject to a ransomware attack that has impacted some of its production facilities.’ The company did not provide details of the facilities affected, the type of systems targeted, or if any data was stolen. 

In a company statement, AGCO said that it “is still investigating the extent of the attack, but it is anticipated that its business operations will be adversely affected for several days and potentially longer to fully resume all services depending upon how quickly the Company is able to repair its systems,” it added. 

The Georgia-based company said it will provide updates as the situation progresses.

Recording net sales of US$11.1 billion in 2021, AGCO is involved in the design, manufacture, and distribution of agricultural machinery and precision ag technology. The company delivers customer value through its differentiated brand portfolio including brands such as Challenger, Fendt, GSI, Massey Ferguson, and Valtra. Powered by Fuse smart farming solutions, AGCO’s full line of equipment and services help farmers sustainably feed the world. 

Last September, NEW Cooperative was targeted by the BlackMatter ransomware group. The ransomware attack led to the Fort Dodge, Iowa-based NEW Cooperative proactively taking “our systems offline to contain the threat, and we can confirm it has been successfully contained.” the company said at the time.

The hackers were reported to have initially made a demand for $5.9 million, which will increase to $11.8 million if the pay-off is not made in five days.

The AGCO ransomware attack comes a couple of weeks after the Federal Bureau of Investigation (FBI) issued a private industry notification alert to the food and agriculture sector that ransomware hackers ‘may be more likely to attack agricultural cooperatives during critical planting and harvest seasons, disrupting operations, causing financial loss, and negatively impacting the food supply chain.’

“The FBI noted ransomware attacks during these seasons against six grain cooperatives during the fall 2021 harvest and two attacks in early 2022 that could impact the planting season by disrupting the supply of seeds and fertilizer,” according to the alert. “Cyber actors may perceive cooperatives as lucrative targets with a willingness to pay due to the time-sensitive role they play in agricultural production,” it added. 

The FBI had initially warned last September about the likelihood of ransomware attacks targeting the food and agriculture sector, which could potentially lead to disruption of operations, cause financial loss, and negatively impact the food supply chain.

Related