The Japanese company Canon suffers from a ransomware attack, just one week after Garmin recovered from the ransomware attack. It is reported that Canon’s data and systems are now locked up, with 10 terabytes of company data stolen. The company has been experiencing ongoing system outages, with more than 24 company-owned domains affected.

Currently, the multinational corporation website in the United States of America says it is closed for maintenance, even though Japanese and international websites are not affected.

It was reported that an internal email from the IT company within the Japanese company reported that it was facing widespread system problems affecting multiple applications, and teams, email and other systems may not be available at the moment.

BleepingComputer also obtained a screenshot of the ransomware sent to Canon, identifying the ransomware used in the attack. And there was an interruption in the image and video storage service of Canon cloud, which led to data loss for users of the free storage feature with a capacity of 10 GB.

And unlike the WastedLocker ransomeware that was used against Garmin, the ransomware attack against Canon uses Maze software, which encrypts internal systems and transmits data.

Maze ransomware targets enterprises, invisibly infiltrating and spreading through the network so that you can access the system’s administrator account and the Windows domain controller.

During its operation, the software steals unencrypted files from servers and backups, and uploads them to private servers. Once anything valuable is obtained, Maze spreads ransomware throughout the network to encrypt all devices.

In the event that the victim does not pay the ransom, Maze will distribute the victim’s stolen files publicly on a data leak site specifically designed for this task.

The attacking hacking group said: It stole 10 terabytes of data, private databases, etc. from Canon, but refused to share any other information about the attack, including the ransom amount, proof of stolen data, and the amount of encrypted devices.

The data could be leaked if Canon refuses to pay the ransom, and Garmin has reportedly paid a ransom of millions of dollars to restore access to its systems.

Ransomware has afflicted a number of other prominent victims in the past, including LG, Xerox, and VT San Antonio Aerospace, and Pensacola, Florida.

Related Articles
Leave a Reply

Your email address will not be published. Required fields are marked *