Foxsemicon

Taiwanese semiconductor company hit by ransomware attack

One of Taiwan's biggest semiconductor manufacturers has fallen victim to a cyberattack, supposedly carried out by the notorious LockBit ransomware gang.

The hackers posted a threatening message on Foxsemicon’s website, stating that they had stolen its customers' personal data and would publish it on their darknet website if the company refused to pay.

“Keep in mind that once your data appears on our leak site, it could be bought by your competitors at any second, so don’t hesitate for a long time,” reads the ransom note.

The hackers claimed to have accessed five terabytes of the company’s data. The tactic they used in the attack on Foxsemicon is atypical for LockBit: Usually, they post the names of the victims on their extortion website rather than deface the company’s web page.

Taiwanese media reported on Wednesday that, in a statement submitted to the Taiwan Stock Exchange, Foxsemicon stated it recovered its website soon after detecting the attack and is now working with security experts.

Preliminary investigation shows that the incident “should not significantly affect the company’s operations,” Foxsemicon said in the statement.

The company’s website, however, could not be accessed as of Wednesday afternoon Eastern U.S. time, while Google search results still display the hackers’ message. The stock price for the company — also known as Foxsemicon Integrated Technology Inc. (FITI) — was down about 3 percent for the day on Taiwan’s market.

Foxsemicon did not disclose any information about the ransom demanded by the hackers. It also has not confirmed whether any personal information of its customers or employees was leaked.

Foxsemicon’s parent company, Hon Hai Technology Group, has not responded to a request for comment about the cyberattack on its subsidiary.

The number of cyberattacks on Taiwan has skyrocketed recently as the country held a presidential election. Experts point fingers at China, who had hoped to see Taiwan’s ruling party ousted.

Distributed denial-of-service (DDoS) attacks targeting Taiwan experienced a 3,370 percent growth compared to the previous year, amidst the upcoming general election and reported tensions with China, according to a recent analysis by Google Cloud. This made Taiwan the fourth most attacked region, researchers said.

LockBit is not a politically motivated hacking group, so if the gang is indeed behind the attack, it was likely driven by financial motives rather than geopolitical interests.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

Daryna Antoniuk

Daryna Antoniuk

is a reporter for Recorded Future News based in Ukraine. She writes about cybersecurity startups, cyberattacks in Eastern Europe and the state of the cyberwar between Ukraine and Russia. She previously was a tech reporter for Forbes Ukraine. Her work has also been published at Sifted, The Kyiv Independent and The Kyiv Post.