Advertisement
Australia markets close in 4 hours 41 minutes
  • ALL ORDS

    7,898.10
    +37.10 (+0.47%)
     
  • ASX 200

    7,642.10
    +36.50 (+0.48%)
     
  • AUD/USD

    0.6439
    +0.0002 (+0.03%)
     
  • OIL

    82.79
    +0.10 (+0.12%)
     
  • GOLD

    2,384.00
    -4.40 (-0.18%)
     
  • Bitcoin AUD

    95,687.03
    -3,708.02 (-3.73%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • AUD/EUR

    0.6032
    +0.0006 (+0.10%)
     
  • AUD/NZD

    1.0882
    +0.0009 (+0.08%)
     
  • NZX 50

    11,800.91
    -74.44 (-0.63%)
     
  • NASDAQ

    17,493.62
    -220.04 (-1.24%)
     
  • FTSE

    7,847.99
    +27.63 (+0.35%)
     
  • Dow Jones

    37,753.31
    -45.66 (-0.12%)
     
  • DAX

    17,770.02
    +3.79 (+0.02%)
     
  • Hang Seng

    16,251.84
    0.00 (0.00%)
     
  • NIKKEI 225

    37,856.05
    -105.75 (-0.28%)
     

German semiconductor giant Semikron says hackers encrypted its network

Semikron, a German manufacturer that produces semiconductors for electric vehicles and industrial automation systems, has confirmed it has fallen victim to a cyberattack that has resulted in data encryption.

“Semikron is already in the process of dealing with the situation so that workflows and all related processes can continue without disruption for both employees and customers as soon as possible,” a Semikron spokesperson told TechCrunch.

Semikron declined to disclose the nature of the cyberattack, but all signs point to ransomware. The semiconductor maker said in a statement that hackers claim to have “exfiltrated data from our system,” adding that the incident has led to a “partial encryption of our IT systems and files.” This suggests the malicious actor behind the attack has used the double extortion ransomware tactic, whereby cybercriminals exfiltrate a victim's sensitive data in addition to encrypting it.

The Nuremberg-based company, which claims to power 35% of the wind turbines installed globally each year, declined to say who was behind the attack, nor whether it received a ransom demand. However, Bleeping Computer reports that Semikron was the victim of the LV ransomware, with the hackers apparently stealing 2 terabytes of documents.

ADVERTISEMENT

LV ransomware has been in operation since at least 2020 and uses a modified variant of REvil ransomware, according to cybersecurity company Secureworks. According to the group’s dark web blog, which doesn’t yet list Semikron as a victim, the gang targets companies that allegedly do not meet data protection obligations.

“They rejected to fix their mistakes, they rejected to protect this data in the case when they could and had to protect it,” its dark web blog states. “These companies preferred to sell their private information, their employees' and customers' personal data.”

It’s unclear what data was exfiltrated from Semikron’s systems, and the company declined to say how many customers and employees are potentially impacted. Semikron has more than 3,000 employees in 24 offices and eight production sites worldwide across Germany, Brazil, China, France, India, Italy, Slovakia and the United States.

"With the support of external cyber security and forensic experts, we are investigating the incident," Semikron added. "At the same time, we are working to restore the ability to work in order to minimize the disruption to our employees, customers and partners and to ensure the security of our IT systems as best as possible."