Cyber Security News

Chinese Hackers Spent 2+Years Looting Secrets in Dutch Semiconductor Company

For over two years, a hacker group linked to China had uninterrupted access to NXP, the Dutch chip manufacturer’s computer network.

They target chips to exploit vulnerabilities in hardware, enabling unauthorized access to systems or extracting sensitive data. 

The Norwegian news agency NRC reported that a Chinese-linked hacker group, a Dutch semiconductor giant, recently breached the NXP’s network.

Manipulating chips could allow threat actors to compromise digital devices’ foundation, posing serious security threats and risks.

Besides this, the most shocking thing about this event is, that the hackers held access to the breached network from late 2017 to early 2020.

Document
Free Webinar

Live API Attack Simulation Webinar

In the upcoming webinar, Karthik Krishnamoorthy, CTO and Vivek Gopalan, VP of Products at Indusface demonstrate how APIs could be hacked. The session will cover: an exploit of OWASP API Top 10 vulnerability, a brute force account take-over (ATO) attack on API, a DDoS attack on an API, how a WAAP could bolster security over an API gateway

Chinese Hackers Stolen Chip Designs

Chimera hackers, linked to China, secretly accessed NXP’s network for 2.5 years, allegedly stealing chip designs. NXP, Europe’s largest chipmaker, only uncovered the breach when a similar attack hit KLM subsidiary Transavia.

NXP gained influence post-2015 by acquiring Freescale, and not only that, they are also renowned and notable for:-

  • Mifare chips in Dutch public transport
  • Powering iPhone’s Apple Pay

In September 2019, Transavia’s reservation systems were breached, revealing links to NXP. However, to successfully invade the network, the operators of Chimera used:-

  • ChimeRAR tool
  • Leaked credentials
  • Brute force attack

By altering the phone numbers, the double authentication security measures were bypassed by the hackers. Not only that, they patiently stole data every few weeks and sneakily uploaded it to secured cloud storage services.

Here below, we have mentioned all the cloud storage services that they used:-

  • Microsoft’s OneDrive
  • Dropbox
  • Google Drive

NXP acknowledges IP theft but claims no material damage as stolen data is too complex to replicate designs easily, and besides this, no public disclosure is deemed necessary, as reported by NRC.

For more security and to prevent future incidents, NXP highlights via TomsHardware the following security measures:-

  • Implementation of enhanced monitoring systems.
  • Tightens data controls.
  • Implementation of more security layers for the protection of intellectual assets.
  • Proper maintenance of network integrity.

Experience how StorageGuard eliminates the security blind spots in your storage systems by trying a 14-day free trial.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Millions Of IoT Devices Vulnerable To Attacks Leads To Full Takeover

Researchers discovered four significant vulnerabilities in the ThroughTek Kalay Platform, which powers 100 million IoT-enabled devices. Notably, ThroughTek Kalay's influence…

1 hour ago

Apple Has Terminated 370 Million+ Developer & Customer Accounts

The App Store will close over 370 million developer and customer accounts in 2023. Apple takes this move to fight…

7 hours ago

VirusTotal’s Crowdsourced AI Initiative to Analyze Macros With Word & Excel Files

VirusTotal has announced a major change to its Crowdsourced AI project: it has added a new AI model that can…

9 hours ago

Vmware Workstation & Fusion Flaws Let Attackers Execute Arbitrary Code

Multiple security flaws affecting VMware Workstation and Fusion have been addressed by upgrades published by VMware. If these vulnerabilities are…

9 hours ago

QakBot Malware Exploiting Windows zero-Day To Gain System Privileges

In April 2024, security researchers revisited CVE-2023-36033, a Windows DWM Core Library elevation of privilege vulnerability that was previously discovered…

9 hours ago

Nissan Data Breach – 53,000+ Employees Data Stolen

Nissan says that the personal information of more than 53,000 workers has been stolen. The huge automaker is now taking…

10 hours ago