Chipmaker Nexperia confirms breach after ransomware gang leaks knowledge

Dutch chipmaker Nexperia confirmed late final week that hackers breached its community in March 2024 after a ransomware gang leaked samples of allegedly stolen knowledge.

Nexperia is a subsidiary of Chinese language firm Wingtech Know-how that operates semiconductor fabrication crops in Germany and the UK, producing 100 billion items, together with transistors, diodes, MOSFETs, and logic units. The Nijmegen-based firm employs 15,000 specialists and has an annual income of over $2.1 billion.

In a press assertion on Friday, the corporate disclosed a knowledge breach that pressured it to close down IT programs and launch an investigation to find out the scope of affect.

“Nexperia has become aware that an unauthorized third party accessed certain Nexperia IT servers in March 2024,” reads the assertion.

“We promptly took action and disconnected the affected systems from the internet to contain the incident and implemented extensive mitigation.”

“We also launched an investigation with the support of third-party experts to determine the nature and scope of the incident and took strong measures to terminate the unauthorized access.”

Nexperia says it reported the incident to the police and knowledge safety authorities within the Netherlands and contracted FoxIT to assist with the investigations.

Dunghill Leak claimed the assault

On April 10, the extortion web site ‘Dunghill Leak’ introduced it had breached Nexperia, claiming to have stolen 1 TB of confidential knowledge and leaked a pattern of the allegedly stolen recordsdata.

The menace actors printed photos of microscope scans of digital elements, worker passports, non-disclosure agreements, and varied different samples whose authenticity hasn’t been confirmed by the chipmaker but.

Nexperia added to the Dunghill Leak extortion site
Nexperia added to the Dunghill Leak extortion web site
Supply: BleepingComputer

Dunghill claims that they plan to leak the next knowledge if a ransom demand isn’t paid:

  • 371 GB of design and product knowledge, together with QC, NDAs, commerce secrets and techniques, technical specs, confidential schematics, and manufacturing directions.
  • 246 GB of engineering knowledge, together with inner research and manufacturing applied sciences.
  • 96 GB of business and advertising knowledge, together with pricing and advertising evaluation.
  • 41.5 GB of company knowledge, together with HR, worker private particulars, passports, NDAs, and many others.
  • 109 GB of consumer and person knowledge, together with manufacturers resembling SpaceX, IBM, Apple, and Huawei.
  • 121.1 GB of varied recordsdata and miscellaneous knowledge, together with e mail storage recordsdata.

BleepingComputer has contacted Nexperia to ask about Dunghill’s allegations however a remark wasn’t instantly obtainable.

The Dunghill Leak web site is linked to the Darkish Angels ransomware gang, which makes use of the info leak web site to stress attacked organizations into paying a ransom.

In September 2023, BleepingComputer first reported that Darkish Angels breached constructing automation large Johnson Controls and encrypted the corporate’s VMWare and ESXi digital machines.

The menace actors warned in a ransom notice that if an extortion cost was not paid, the menace actors would publish the stolen knowledge on the Dunghill Leak web site, which by no means occurred.

At present, the Dunghill Leak extortion web site lists twelve victims, with knowledge for eight both totally or partially launched, whereas two are marked as ‘bought on the darkish internet.’

Recent articles

Astaroth Banking Malware Resurfaces in Brazil by way of Spear-Phishing Assault

Oct 16, 2024Ravie LakshmananCyber Assault / Banking Trojan A brand...

GitHub Patches Crucial Flaw in Enterprise Server Permitting Unauthorized Occasion Entry

Oct 16, 2024Ravie LakshmananEnterprise Safety / Vulnerability GitHub has launched...

New Linux Variant of FASTCash Malware Targets Fee Switches in ATM Heists

Oct 15, 2024Ravie LakshmananMonetary Fraud / Linux North Korean risk...

Amazon says 175 million buyer now use passkeys to log in

Amazon has seen large adoption of passkeys for the...

LEAVE A REPLY

Please enter your comment!
Please enter your name here