Fujifilm refused to pay a ransom demand to hackers who broke into one of its networks and forced the company to shut down some of its systems, according to a tech news site. The print giant reportedly used its backup systems to restore global operations.

fujifilm logo 23.jpeg

On June 3, Fujifilm said it had shut down part of its network and was investigating "possible unauthorized access" to its server from "outside of the company." Days later, it confirmed a ransomware attack on one of its networks in Japan.

According to a report by UK-based tech website Verdict, Fujifilm refused to pay the ransom demands and has now restored its global computer systems:

“Fujifilm said it would not comment on the amount demanded by the ransomware gang,” a Fujifilm spokesperson told Verdict. “The company has started bringing its network, servers, and computers in Japan back into operation and is aiming to be fully up and running this week. It has also restarted some product deliveries, which were particularly hard hit by the cyberattack.”

“Fujifilm Corporation in Tokyo does not comment on the demand but I can confirm we have not paid any ransom,” the company spokesperson said.

When asked if the company has sufficient backups in place to restore from, the spokesperson said: “Fujifilm does have backups in place as a part of its normal operation procedure aligned with its policy” and therefore did not need to pay the ransom to regain access to the stolen data.

Fujifilm declined to comment when asked if those responsible had threatened to publish data if the ransom is not paid, the report said.

“According to security news site Bleeping Computer, Fujifilm was infected with the Qbot trojan last month. The group operating it is reportedly working with prolific ransomware-as-a-service gang REvil. However, Fujifilm told Verdict it hasn’t found any evidence that REvil is involved in the attack. Last week the FBI said REvil ransomware, also known as Sodinokibi, was behind an attack on JBS, the world’s largest meat processor. JBS became fully operational again over the weekend.

“According to Cybersecurity Ventures, the economic fallout caused by ransomware could cost $265bn globally by 2031. Cybersecurity experts advise against paying the ransom demand because there is no guarantee that systems will be restored, or that stolen data won’t be sold anyway.”

 

 

 

 

 

 

 

 

Pin It