Taiwan’s semiconductor firm, Foxsemicon, faces a cyberattack

January 26, 2024
Taiwan Semiconductor Foxsemicon Cyberattack Breach

Foxsemicon, one of Taiwan’s most prominent semiconductor manufacturing companies, reported that they are the subject of the latest cyberattack orchestrated by the notorious LockBit ransomware gang.

The hackers, known for their financial motivations, took an unusual approach by defacing Foxsemicon’s website and posting a threatening message. Based on reports, these attackers claimed that they had stolen five terabytes of customer data, which they leveraged to threaten the company into paying ransom.

The hackers claimed that they would publish the stolen data on their darknet website, which could land in the hands of Foxsemicon’s competitors.

The ransom note issued by the hackers stated that the company should keep in mind that once their data appears on the leak site, it could land on their competitors at any second.

This ominous warning added a layer of urgency to Foxsemicon’s response. LockBit typically follows a different modus operandi, listing victims’ names on their extortion websites rather than defacing company web pages.

 

After spotting the breach, Foxsemicon revealed that they contained the attack on their website.

 

Foxsemicon indicated that it promptly responded to the attack and recovered its website after detecting the breach. The company assured stakeholders that their investigation suggested the incident would not significantly impact its operations.

Despite this assurance, the company’s website remained inaccessible last week, with Google search results displaying the hackers’ message.

In addition, the stock market responded immediately to the cyberattack, with Foxsemicon Integrated Technology Inc.’s (FITI) stock price declining in Taiwan’s market. The company did not disclose information regarding the ransom amount or verify whether the attackers acquired any customer or employee data. Furthermore, Foxsemicon’s parent company, Hon Hai Technology Group, remained silent about the situation.

The timing of this ransomware attack aligns with a surge in cyberattacks against Taiwan, overlapping with a presidential election. Experts point fingers at China, suspecting an attempt to influence Taiwan’s political landscape.

While LockBit is not known for politically motivated campaigns, the financial incentives that encouraged the attack suggest a broader trend of cyber threats amid rising geopolitical tensions. Foxsemicon’s ordeal shows the need for enhanced cybersecurity measures in the semiconductor industry and the wider global technology community.

About the author

Leave a Reply