Ransomware

TSMC Says Supplier Hacked After Ransomware Group Claims Attack on Chip Giant

LockBit ransomware group claims to have hacked TSMC and is asking for a $70 million ransom, but the chip giant says only a supplier was breached.

TSMC ransomware

The LockBit ransomware group claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC), but the chip giant says only one of its suppliers was breached.

The notorious cybercrime group announced on Thursday on its website that it targeted TSMC, suggesting — based on the $70 million ransom demand — that it has stolen vast amounts of sensitive information. The victim was initially given seven days to respond, but the deadline has been extended to August 6 at the time of writing.

Contacted by SecurityWeek, TSMC said it was recently made aware that one of its IT hardware suppliers had experienced a cybersecurity incident that led to information related to initial server setup and configuration being compromised. 

“At TSMC, every hardware component undergoes a series of extensive checks and adjustments, including security configurations, before being installed into TSMC’s system. Upon review, this incident has not affected TSMC’s business operations, nor did it compromise any TSMC’s customer information,” TSMC said.

It added, “After the incident, TSMC has immediately terminated its data exchange with this concerned supplier in accordance with the Company’s security protocols and standard operating procedures.  TSMC remains committed to enhancing the security awareness among its suppliers and making sure they comply with security standards. This cybersecurity incident is currently under investigation that involves a law enforcement agency.”

The impacted supplier is Taiwan-based Kinmax Technology, a systems integrator specialized in networking, cloud computing, storage, security and database management. The company claims on its website that its partners include major firms such as Cisco, HPE, Microsoft, Citrix, VMware and Nvidia. 

In a statement issued on Friday, Kinmax said it discovered on June 29 that its “internal specific testing environment” had been breached and that “some information was leaked”.

“The leaked content mainly consisted of system installation preparation that the Company provided to our customers as default configurations,” Kinmax explained. “We would like to express our sincere apologies to the affected customers, as the leaked information contained their names which may have caused some inconvenience. The company has thoroughly investigated this incident and implemented enhanced security measures to prevent such incidents from occurring in the future.”

Advertisement. Scroll to continue reading.

The notorious WannaCry malware caused significant disruptions in TSMC factories back in 2018. 

Related: Siemens Energy, Schneider Electric Targeted by Ransomware Group in MOVEit Attack

Related: British Manufacturing Firm Morgan Advanced Materials Investigating Cyberattack

Related: U.S. Semiconductor Maker MaxLinear Discloses Ransomware Attack

Related Content

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version