"Semiconductor Industry Faced 8 Attacks From Ransomware Groups, Extortion Gangs in 2022"

In 2022, several of the world's leading semiconductor companies were targeted with ransomware attacks, extortion attempts, and other malicious activity. Recorded Future has published a report outlining eight different cyberattacks on semiconductor firms in 2022. Five of the incidents involved LockBit, Cuba, and LV ransomware. The other three were carried out by extortion organizations such as Lapsus$ and RansomHouse. Researchers at Recorded Future tracked attacks on semiconductor companies such as NVIDIA, AMD, Samsung, Ignitarium, Diodes, and more. All of the attacks occurred as the race for semiconductors became a national security concern for several countries, including the US, which has signed legislation to invest $52.7 billion in domestic semiconductor manufacturing and science research. While none of the cyberattacks on semiconductor companies have "direct connections" to nation-state groups, several companies have discovered state-sponsored threat actors masquerading as ransomware groups and using at least five ransomware variants to conduct cyber espionage, including LockFile, AtomSilo, Rook, Night Sky, and Pandora. The Recorded Future researchers also hypothesized that, while ransomware attacks on semiconductor companies in 2022 appeared to be primarily financial in nature, nation-state actors may have already formed alliances with Ransomware-as-a-Service (RaaS) operators and are conducting cyberattacks with the main goal being to steal intellectual property from semiconductor companies. The tactic enables nation-state threat actors to encrypt and steal data using readily available ransomware while making the cyberattacks appear to be from ransomware groups. Any disruption to the semiconductor industry would have an impact on all other manufacturing sectors. Because of the importance of semiconductors to the global economy, ransomware operators see semiconductor companies as high-value targets and use media coverage to pressure victim organizations to negotiate and pay the ransom. This article continues to discuss Recorded Future's findings regarding cyberattacks on semiconductor companies in 2022. 

The Record reports "Semiconductor Industry Faced 8 Attacks From Ransomware Groups, Extortion Gangs in 2022"

Submitted by Anonymous on