10 TB on information from Canon would have been stolen in the attack ransomware

10 Tb of information from the company Canon would have been stolen by the group of hackers, Maze, in exchange of a ransom for its return. So said members of the group itself, although they refused to have a relationship with other problems that the company had in its storage services in the cloud, days ago.

The confession made by spokesmen of the Maze to the trade publication Bleeping Computer, as reported by the environment itself. The offenders refused to share more information about the attack, including the quantity ordered to the rescue, proof of the stolen data or the number of encrypted devices.

Not a success the amount that would have been paid had Canon in exchange for the rescue of your files, or the form of payment. Although a report of the signature Coverware, specializing in research of cyber-security, shows that the average payment for attacks ransomware in the second quarter of 2020 was USD 178.254 and that the criptomoneda more used for this purpose is Bitcoin.

Bleeping Computer also released a statement that the company allegedly sent by its employees that recognize the attack of ransomware and claim to be investigating what happened.

Until the time Canon did not make any public communication of a form official on the subject.

Internal message that, according to the publication Bleeping Computer, Canon sent to its employees. Source: bleepingcomputer / bleepstatic.com.com

Contents

Canon neither affirms nor denies the cyber attack

The fact caused confusion and some in the media said they had been stolen photographs and videos saved by the users in the service storage in the cloud image.canon, though the very members of Maze denied that.

What is certain is that that service was stopped since July 30 when the company, as reported in an official statement, has detected a problem in the storage of files on the platform.

They discovered that some files saved before the 16 of June of 2020 had been lost, although it claimed to have fixed the problem, so the 4 of August, resumed service.

Currently can be seen the thumbnail photo of the lost files, but not download. Canon said to be working on the search of “countermeasures techniques”.

In everything said by the company is not in reference to the cyber attacks of any kind. Although it calls the attention that several Web sites of the company have taken several days out of service.

Some Web sites of Canon are out of service for several days. Source: screen capture usa.canon.com / usa-canon.com (6/8/2020 at 14:25, UTC – 3)

How it effects Maze attacks of ransomware

The ransomware used by Maze is characterized by compromising computers and spread through networks of devices to achieve access to an administrator account. In the process, Maze encrypts files, steals that, they are not encrypted, and access to backup copies.

In case you do not receive the payment of the ransom, the Maze exposes the data stolen on a web site created specifically for that purpose. There can be found data stolen from 89 companies including Xerox, LG, and TSL.

Breaking News gave to know other cyber-attacks carried out by this group and in all repeats the strategy of threatening to publish sensitive information in case you do not make the corresponding payment.

Cybercrime grew up during the pandemic Covid-19

As reported yesterday Breaking News, INTERPOL announced that the rate of cyber attacks increased to alarming levels during the pandemic COVID-19. The attacks of ransomware are the cibercrímenes prevalent after attempts of phishing and online fraud.

With regard to the data provided by INTERPOL, the director of Government Affairs and Public Policy of Google, Benoit Tabaka pointed out that currently the ciberatacantes focus on large companies and governments.

Cryptocurrency Market