The Japanese multinational group Fujifilm has joined the list of companies and entities victims of a ransomware attack in recent weeks. The company, which has acknowledged the attack in a statement, has been forced by this attack, which has affected its Tokyo offices, to shut down parts of its global network. The company, which is engaged among other things in the development of various digital imaging products and the production of high-tech medical equipment, has reported that it is “conducting an investigation of possible unauthorized access to its server from outside the group.

As a result of the partial closure of the group’s network, there are several subsidiaries of the group, such as the United States, that are having problems that affect all communication formats, including incoming phone calls and e-mail. In addition, Fujifilm has confirmed that the attack they have suffered makes them unable to accept and process orders.

While Fujifilm did not confirm that a ransomware organization is responsible for the attack, Advanced Intel CEO Vitali Kremez said the company was affected by the Qbot virus. the creators of the Qbot Trojan have a long history of working with ransomware to provide remote access to affected networks. The ProLock and Egregor ransomware gangs worked with Qbot, but after its departure, the REvil ransomware operation used the botnet. The ransomware has been active since 2012, but has recently gained global attention for attacks on Colonial Pipeline, the largest oil pipeline in the US, and JBS, the world’s largest producer of livestock.

Other reads:
Cyber attack on JBS – Giant meat company on the aim
Blizzard suffers DDoS attacks after big WoW launch


Deja un comentario

Tu dirección de correo electrónico no será publicada. Los campos obligatorios están marcados con *