Fujifilm ransomware attack: shuts down parts of its network globally

Fujifilm, the Japanese multinational conglomerate, has taken down a part of its network as it investigates a possible ransomware attack.

 

The company, which is best known for its digital imaging equipment but also makes high-tech medical kits such devices for quick processing of COVID-19 testing, acknowledged on June 1 that its Tokyo headquarters had been attacked.

 

The corporation is investigating “possible unauthorized access” to its system, according to a statement.

 

When the organization learned of the incident, it took swift action to shut down all vulnerable systems.

 

The company has apologized for the disruption caused to its customers and business partners and indicated that it is presently undertaking an investigation to ascertain the scope and degree of the issue.

 

This has an impact on all types of communication, including emails and incoming calls, that come through the company’s network systems for some organizations.

 

Fujifilm stated in a previous statement that the cyber-attack is blocking them from receiving and processing orders.

 

 

Fujifilm,Fujifilm US,ransomware,Fujifilm hit with ransomware attack,Qbot,REvil,trojan, Cyberattack, FUJIFILM, Qbot, Ransomware, REvil, Tokyo, Security, InfoSec, Computer Security, Fujifilm ransomware attack, recent ransomware attacks, fujifilm networkcrippling ransomware attack, ransomware attacks 2021, ransomware attack, fujifilm becomes latest victim ransomware attack, fujifilm ransomware attack 2020, fujifilm ransomware attack report, fujifilm ransomware attack 2021, antivirus, Computer Security, computers, cyber news, cyber security news, cyber security news today, cyber security updates, cyber updates, cyberattack, cyberattacks, cybercrime, cybercriminals, cybersafe news, cybersecurity, dark web, data breach, Data leak, data stealing malware, DDoS, Distributed Denial of Service, Email, email security, hacker news, Hacks, Infected Installer, information security, InfoSec, infosec news, linux, Mac, Malicious email campaign, Malvertising, Malware, malware removal, Mobile Security, network security, online security, personal data exposed, Phishing, Privacy, ransomware, ransomware attack, ransomware gang, ransomware group, ransomware malware, ransomware news, RCE, Remote Access Trojan, Remote Code Execution, remote desktop app, remote desktop app virus, remote desktop malware, rootkit, Security, smartphone, software vulnerability, Spam, spyware, Supply Chain,malware app, tech, tech news, tech support, tech updates, technical support, Technology, trojan, virus, virus removal, Vulnerabilities, Vulnerability, Web Security, what is ransomware,

 

 

 

Fujifilm has issued a revised statement confirming that the attack was carried out on the night of June 1st, 2021, by ransomware.

·        We confirmed that the unauthorized access we recognized on the night of June 1, 2021 was ransomware.

·        We have confirmed that the scope of impact is limited to specific networks in the country.

·        Since the range has been identified, from today, we are proceeding with the operation of servers and personal computers that have been confirmed to be safe, and the networks that were blocked are also starting communication in sequence.

 

 

 

The identity of the threat actors behind the ransomware assault have yet to be revealed by Fujifilm.

 

However, Fujifilm was infected by the Qbot virus in mid-May, according to Vitali Kremez, CEO of the cybersecurity firm Advanced Intel.

 

According to the people at Advanced Intel, trojan writers frequently collaborate with ransomware operators, and Qbot is no exception.

 

As per TechRadar, Qbot’s creators have a long history of working with ransomware companies like ProLock and Egregor.

 

Since the underground ransomware turmoil, the Qbot malware group currently works with the REvil ransomware group, Kremez told Bleeping Computer.

 

Also read: Norton 360 antivirus to allow you to mine Ethereum crypto

 

You might also like: Fancy Product Designer – WordPress plugin zero-day vulnerability found

 

 

You might also like: Danish Secret Service helped NSA spy on EU officials