Performance Food Centers Hit by Play Ransomware Attack

Incident Date:

September 29, 2024

World map

Overview

Title

Performance Food Centers Hit by Play Ransomware Attack

Victim

Performance Food Centers

Attacker

Play

Location

Pottstown, USA

Pennsylvania, USA

First Reported

September 29, 2024

Ransomware Attack on Performance Food Centers by Play Ransomware Group

Performance Food Centers (PFC), a prominent player in the Consumer Services sector, has recently been targeted by the Play ransomware group. This attack has resulted in the unauthorized access and potential exfiltration of sensitive data, significantly impacting the company's operations and financial stability.

About Performance Food Centers

Founded in 1999 and based in Pottstown, Pennsylvania, Performance Food Centers specializes in designing, building, and supplying natural, whole-foods based shake and smoothie bars. With over 20 years of experience, PFC has established itself as a leading provider in North America, serving fitness facilities, cafés, and standalone shops. The company employs approximately 35 people and reported an estimated revenue of $6.7 million. PFC distinguishes itself through its commitment to clean ingredients and customized solutions tailored to the unique demographics of each location.

Attack Overview

The Play ransomware group has claimed responsibility for the attack on PFC, which has led to the compromise of a wide array of sensitive data, including client documents, payroll records, and financial data. The breach highlights the vulnerabilities that smaller companies like PFC face, particularly in terms of cybersecurity defenses. The attack underscores the importance of effective security measures, especially for businesses that handle sensitive client information.

About the Play Ransomware Group

Active since June 2022, the Play ransomware group, also known as PlayCrypt, has been involved in numerous high-profile attacks across various industries. Initially focusing on Latin America, the group has expanded its operations to North America, South America, and Europe. Play ransomware is known for exploiting vulnerabilities in RDP servers, FortiOS, and Microsoft Exchange, among others. The group distinguishes itself by not including an initial ransom demand in its notes, instead directing victims to contact them via email.

Potential Vulnerabilities and Penetration Methods

Given PFC's smaller scale and limited resources compared to larger competitors, it may have been more susceptible to cyberattacks. The Play ransomware group likely exploited vulnerabilities in PFC's network, potentially through compromised VPN accounts or unpatched software vulnerabilities. The attack serves as a stark reminder of the need for continuous monitoring and updating of cybersecurity protocols to protect against evolving threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.