Japanese multinational conglomerate restores its operations without caving in to cybercriminals' demands

Jun 9, 2021 04:47 GMT  ·  By

Fujifilm has refused to pay the ransom demand, relying instead on backups to restore operations, says Verdict.  

According to a Fujifilm spokeswoman, the company's computer systems in the U.S., Europe, Middle East, and Africa are now "fully operational and working as usual."

Fujifilm was known for selling photographic film but now makes biotechnology, chemicals, and other digital imaging products, discovered unauthorized access to its systems on June 1. On June 4, the company said that a specific network in Japan was affected by a ransomware attack and that it had shut down all networks and server systems while it investigated the scope and scale of the attack.

Fujifilm said it would not comment on the ransomware claim. The company has begun restoring its network, servers, and PCs in Japan and expects to be fully operational this week. It has also resumed shipments of selected products that were particularly badly damaged by the cyberattack.

Fujifilm refuses to pay ransom to cybercriminals

The Fujifilm spokesperson stated, “Fujifilm Corporation in Tokyo does not comment on the demand but I can confirm we have not paid any ransom".

“Fujifilm does have backups in place as a part of its normal operation procedure aligned with its policy”.

Refusing to pay a ransom is "not a decision to be taken lightly," according to Jake Moore, a cybersecurity analyst at Internet security firm ESET. If a ransom is not paid, ransomware gangs often threaten to disclose or sell sensitive data.

Fujifilm Europe, on the other hand, stated that it has detected with a high degree of certainty no loss, destruction, modification, unauthorized use, or disclosure of their data or their customers' data on Fujifilm Europe's systems.

It is unclear whether the ransomware gang stole data from Fujifilm's affected Japanese network. When asked if those responsible have threatened to hand over data if the ransom is not paid, Fujifilm declined to comment.

Last month, Fujifilm was hit by the Qbot Trojan. The group behind it is believed to be working with the well-known ransomware-as-a-service gang REvil.