Japanese Multinational Company FujiFilm Face Malware Attack

latest updates on precautions taken by FujiFilm
Tokyo based firm experience ransomware attack in the US

An attack on the Tokyo-based FujiFilm conglomerate was reported Tuesday night as a precaution; portions of the company’s network have been shut down to prevent the attack from spreading. 

The company said in a statement.

“FUJIFILM Corporation is currently carrying out an investigation into possible unauthorized access to its server from outside of the company. As part of this investigation, the network is partially shut down and disconnected from external correspondence.” 

It also makes high-tech medical kits that include devices to process COVID-19 tests quickly. FujiFilm is known for its digital imaging products as well as its high-tech medical kits. A notice on FUJIFILM USA’s website announces that its email and phone systems are currently affected by the partial network outage. 

FujiFilm further added. 

Our company has taken measures, as we understand it at the moment. A ransomware attack was suspected late on June 1, 2021. Thus, we have taken steps in coordination with all of our global entities to suspend the affected systems. Currently, we are assessing the extent and scale of the problem. We sincerely apologize to our customers and business partners for the inconvenience this has caused.” 

Group-IB, a threat hunting and cyber intelligence firm estimated that ransomware attacks would grow by more than 150% in 2020, and the average ransom demand would increase more than twofold to $170,000.

Though FUJIFILM has not specified the ransomware group behind the attack, Advanced Intel CEO Vitali Kremez told BleepingComputer that the company was affected by the Qbot trojan.

Kremez told BleepingComputer.

In accordance with the data collected by Andariel, Fujifilm Corporate managed to become afflicted with Qbot malware on May 15, 2021. As a result of the underground ransomware instability, Qbot malware is currently working with REvil malware. Infecting a network with QBot automatically makes it more susceptible to ransomware attacks in the future.

The Japanese government was targeted last week by hackers. Hackers were able to access the company’s project management platform, leading to the leak of data to multiple government offices. More than 76,000 email addresses were exposed in one ministry, including those belonging to individuals outside of the ministry.

 

Similar Posts