Everything we know about the Peter Green Chilled cyber attack
A ransomware attack on the chilled food distributor highlights the supply chain risks within the retail sector


Following cyber attacks on several British retailers, food logistics company Peter Green Chilled has been hit by a ransomware attack too.
In an email seen by the BBC, the firm, which supplies several major UK supermarkets, said the incident took place last week, but that its transport operations weren't affected.
The distributor is working with clients on how to keep deliveries going, it said, but has suspended order processing for the time being. It's not known whether the company has received a ransom demand, or who carried out the attack.
Somerset-based Peter Green transports chilled food, mainly to regional stores. It supplies several major supermarkets in the UK, including Asda, Morrisons, Sainsbury's, Tesco, and Waitrose, as well as M&S and Co-op.
The short shelf life of the products that the company handles increases the pressure to pay the ransom - though it's not known whether Peter Green has done so. The tactic mirrors the strategy used by attackers when targeting the healthcare and manufacturing sectors, focusing on operational disruption rather than data theft.
"Food suppliers like Peter Green Chilled are increasingly attractive targets for cybercriminals - not just for the data they hold, but because any operational disruption has immediate and far-reaching consequences. In industries where downtime hits supply chains within hours, the stakes couldn’t be higher," said Lee Driver, vice president of managed security services at Ekco.
"Like retail, the food supply chain is a sprawling ecosystem of suppliers, logistics providers, and digital infrastructure. Once attackers find a way in, they can move laterally at speed - crippling systems that underpin everything from production to delivery."
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
The incident follows recent attacks on the Co-op, Harrods, and M&S - the latter of which is continuing to feel the consequences. The company said this week that it expects disruption to its online services to last until July and that its profits are likely to be down by around £300 million as a result.
According to Sophos, 45% of retail organizations were hit by ransomware last year - down from 69% in 2023. However, the retail sector reported the second-highest data extortion rate, at 5%, and the mean cost to recover was $2.73 million, up from $1.85 million in 2023.
Six-in-ten organizations paid the ransom, marking an increase from 43% the year before, although the average payment fell by two-thirds.
"In food retail, even short-term disruption can lead to spoilage, logistical bottlenecks, and loss of consumer trust," commented David Mound, senior penetration tester at third-party risk management platform SecurityScorecard.
"Attackers are no longer just targeting data; they’re targeting urgency. In environments where product expiration and just-in-time delivery are business-critical, threat actors understand that every hour offline amplifies the pressure to pay."
MORE FROM ITPRO
- ]Why retail is a top target for cyber attacks
- Harrods hit by cyber attack as UK retailers battle threats
- Cyber attacks have rocked UK retailers – here's how you can stay safe
Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.
-
The UK’s science funding agency is being bombarded with cyber attacks
News Government bodies face increasing threats from state-sponsored espionage groups
-
CrowdStrike announces integration with Nvidia Enterprise AI Factory
News Organizations can now leverage CrowdStrike protection within Nvidia Enterprise AI Factory deployments
-
Scattered Spider: Who are the alleged hackers behind the M&S cyber attack?
News The Scattered Spider group has been highly active in recent years
-
Ransomware attacks are rising — but quiet payouts could mean there's more than actually reported
News Ransomware attacks continue to climb, but they may be even higher than official figures show as companies choose to quietly pay to make such incidents go away.
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024