Semikron disclosed a ransomware attack against its network

August 4, 2022
Semikron Germany Ransomware Attack Network Disruption Semiconductor LV Ransomware Group

A Germany-based semiconductor manufacturing firm Semikron shared in a recent report about a ransomware attack that compromised and encrypted their network. Semikron is one of the major power engineering manufacturers worldwide, implying the massive effect of the issue on its operations.

With more than 3,000 staff across different countries, such as Brazil, China, France, and Germany, Semikron boasted over $461 million in turnover for 2020. Moreover, about 35% of the world’s annual installation of wind turbines is operated through the firm’s technologies.

In a released statement, the semiconductor firm stated that a professional hacking group were able to infiltrate their servers and claimed the theft of massive data. Due to the partial IT systems and file encryption caused by the attack, the firm’s security analysts promptly took action to investigate.

 

The ransom note on one of the encrypted Semikron systems reveals that the LV ransomware group was the attack’s culprit.

 

As claimed by the LV ransomware group, they threaten to leak the semiconductor firm’s 2TB worth of stolen data to the public if they refuse to pay the ransom demands. However, there are no further updates from Semikron, except that they are still investigating, alongside forensic experts, the claims of stealing corporate data from them.

Once evidence of data theft had been discovered and verified, Semikron assured its customers and partners that more details would be shared. Relevant authorities have also been alerted about the situation to help with the attack’s scope and mitigation.

While the forensic investigation of the attack is ongoing, the semiconductor firm is also gradually attempting to restore its operations and working ability to minimise service disruptions for its employees, customers, and partners. The firm is also working on enhancing the security of its IT systems to avoid similar incidents from reoccurring.

Security researchers tried to reach out to Semikron’s spokesperson; however, no additional comments have been shared.

About the author

Leave a Reply