SOCRadar® Cyber Intelligence Inc. | Could China – Taiwan Cyber Conflict Deepen the Global Chip Crisis?
Home

Resources

Blog
Aug 15, 2022
5 Mins Read

Could China – Taiwan Cyber Conflict Deepen the Global Chip Crisis?

The US House of Representatives speaker Nancy Pelosi arrived in Taiwan on the evening of August 2. She’s the first US representative to visit Taiwan in the last 25 years. This led to a series of events diplomatic, military and cyber-wise. 

China doesn’t officially recognize Taiwan’s independence. Instead, it accepts Taiwan to be a part of the country. Since Nancy Pelosi’s visit would increase Taiwan’s political standing, the Chinese government was opposed to it and threatened there would be consequences. 

Nevertheless, Pelosi’s visit happened, signifying the US again supported Taiwan. And now, Taiwan has to deal with increased pressure from China while China has to acknowledge Taiwan’s recent political recognition. 

Cyberattacks Related to the China – Taiwan Conflict

After Pelosi’s controversial visit, several digital assets have been targeted by hacker groups allegedly having strong ties with the Chinese state.

Unwelcoming Messages to Pelosi

Billboards in some stores and Xinzuoying Railway Station were hacked just before Pelosi’s arrival. The hacked billboards displayed messages in Chinese and asked Pelosi to leave Taiwan.

Chinese messages posted on billboards in Taiwan city centers.
Chinese messages posted on billboards in Taiwan city centers.

The message displayed translates to: “The visit of the old witch to Taiwan is a serious challenge to the core of the country. Those who actively welcome it will eventually be judged by the people; the blood ties of the same race will continue to be separated; great China will eventually be unified!” 

After the China-related attacks, attacks by Taiwanese threat actors began to come as a response. 

A Chinese official government website, hljskl[.]gov[.]cn, was hacked in retaliation by pro-Taiwan hacktivists.

Responsive attack by Taiwanese hacktivists.
Responsive attack by Taiwanese hacktivists.

Taiwan Officials Targeted in DDoS Attack

Taiwan Presidential Office confirmed the DDoS attack
Taiwanese Presidential Office confirmed the DDoS attack

Due to a DDoS attack, the presidential office website in Taiwan went offline. The attack traffic was said to be 200 times more than average. Other official government websites, including the Ministry of Foreign Affairs and Ministry of National Defence, was also affected. The attack occurred hours before Nancy Pelosi’s visit to the country. In response to the trip, the Chinese government promised to strike. Taiwan’s TV broadcasts and other websites were hacked to display threatening messages. Taiwan is reportedly preparing air raid shelters in case of a possible Chinese attack.

Steel Producer Company’s Access Leaked

An unauthorized Citrix access sale is detected in a hacker forum monitored by SOCRadar, allegedly belonging to Chun Yuan Steel Industrial Co.

Citrix access sale allegedly owned by Taiwan originated Chun Yuan Steel Industrial Co.
Citrix access sale allegedly owned by Taiwanese Chun Yuan Steel Industrial Co.

Database of TigerAir Taiwan is Leaked

TigerAir Taiwan is a low-cost carrier based at Taoyuan International Airport. Its database was leaked on hacker forums monitored by SOCRadar, separately on July 27 and August 5.

The leak on August 5 is allegedly the latest version with 550.000 records, including accounts, passwords, IDs, full names, birthdates, and passport numbers.

Database of Tuobang Construction Company is on Sale

SOCRadar detected in a breach forum before events in Taiwan that a construction company’s database was leaked. The database is 15GB in size.

The Taiwan construction firm's database is selling for $30,000.
The Taiwanese construction firm’s database is selling for $30,000.

Sensitive Data of Taiwan and Hong Kong Citizens are on Sale

The data selling includes 3,800 people’s data.

This data selling includes account, password, nationality Id, first name, last name, gender, birthday, passport no, passport expiration day, and creation time. 

Taipower Source Code Is Leaked

Taiwan Power Research Institute was also subject to a DDoS attack. Also, in a breach forum monitored by SOCRadar, the company’s source code was leaked on August 8.

Taiwan Power Co. was also targeted by a DDoS attack.
Taiwan Power Co. was also targeted by a DDoS attack.
The alleged proof of the Taipower source code leak

Bathroom Furniture Distributor’s Database Leaked

In a hacker forum monitored by SOCRadar, a new alleged database leak is detected for enshimasa[.]com[.]tw, a Taiwanese company website.

Unauthorized RDP Access of Electronics Manufacturing Company is on Sale

This company has a revenue of over $1,7 billion.

How Can Attacks Impact the Global Economy? 

After the attacks on Taiwan, questions began to arise about the effects of this on chip manufacturing. The possibility of Taiwanese chip manufacturers being attacked and the possible consequences started to raise concerns. Experts pointed out that there may be problems in the manufacture of chip-powered devices and a significant price increase. 

Taiwan is the leader in the world market for chips, from cellphones and medical equipment to automobiles and fighter jets. This sector is essential for Taiwan’s security because it increases Taiwan’s strategic significance to other nations, particularly the United States and Western Europe. According to TrendForce, the self-governing island generates 64% of the income for chip production, with market leader Taiwan Semiconductor Manufacturing Co (TSMC) alone accounting for more than half of the total. 

China is also dependent on Taiwan because, even though Chinese businesses are capable of designing chips themselves, they have a limited ability to produce them.