Ransomware group Play claims responsibility for attack on Microchip Technology

This morning, ransomware group Play added Microchip Technology, Inc. to its data leak site. On August 20 in a SEC filing, the chipmaker confirmed it had been hit by a cyber attack on August 17 and that some systems had been disrupted.

Play has given Microchip Technology just two days (until August 29) to pay its ransom or it will publish the alleged stolen data. This is said to include personal data, accounting information, and client documents.

Microchip Technology’s notification of the attack didn’t confirm whether or not data had been stolen from its systems, rather “the full scope, nature and impact of the incident are not yet known.” Comparitech has contacted the company to try and clarify whether data has been stolen, whether or not a ransom was demanded, and how attackers were able to infiltrate its systems. We will update this article if we receive a response.

Who is Play?

Since late 2022, we have tracked 90 confirmed attacks via Play. These incidents have affected over 820,000 records in total.

The group has recently been found to be responsible for a number of attacks on manufacturing companies. This includes Congoleum Acquisition LLC (US), Nilörngruppen AB (Sweden), and TPI Corporation (US).

We have also tracked 182 unconfirmed attacks via Play this year so far–42 of which have been on the manufacturing industry.

Like most ransomware gangs today, Play is known for double-extortion attempts that force victims to pay twice: once to decrypt systems, and again in exchange for not selling or publicly releasing stolen data.

Ransomware attacks on the US manufacturing sector

So far this year, we’ve noted 31 confirmed attacks on the US manufacturing sector. These attacks have affected 50,844 records. In general, ransomware attacks on manufacturing companies aim to provide maximum disruption to key systems, forcing organizations to pay up so they can regain their production levels. Data may also be stolen to try and shore up the chances of securing a ransom payment but, as we can see from the low number of records impacted in these attacks, this isn’t the primary focus of ransomware gangs.

We have also tracked 289 unconfirmed attacks on the US manufacturing sector this year so far.

About Microchip Technology, Inc.

With its headquarters in Chandler, Arizona, Microchip Technology is a leading semiconductor manufacturer. It has 125,000 clients across a number of industries including automotive, aerospace and defense, communications, computing, consumer, and industrial. It also employs more than 22,000 people.


Source link
Exit mobile version