Security News

FBI: Hive ransomware extorted $100M from over 1,300 victims
2022-11-17 19:46

The Federal Bureau of Investigation said today that the notorious Hive ransomware gang has successfully extorted roughly $100 million from over a thousand companies since June 2021. To add insult to injury, the FBI says that the Hive gang will deploy additional ransomware payloads on the networks of victims who refuse to pay the ransom.

Hive Ransomware Hackers Begin Leaking Data Stolen from Tata Power Energy Company
2022-10-25 13:58

The Hive ransomware-as-a-service group has claimed responsibility for a cyber attack against Tata Power that was disclosed by the company less than two weeks ago. The threat actor has also been observed leaking stolen data exfiltrated prior to encrypting the network as part of its double extortion scheme.

Hive claims ransomware attack on Tata Power, begins leaking data
2022-10-25 08:49

Hive ransomware group has claimed responsibility for a cyber attack disclosed by Tata Power this month.A subsidiary of the multinational conglomerate Tata Group, Tata Power is India's largest integrated power company based in Mumbai.

The infinite beauty of the hive mind
2022-10-19 13:02

Webinar The individual memory of a bee is the repository for one facet of the collective memory of the beehive - the hive mind. In a similar way, crowdsourcing can orchestrate the collective talent of cyber security professionals to deliver a better grade of protection, over-riding the individual skills gaps which can leave organizations short of manpower and vulnerable to risk.

Hive ransomware claims attack on New York Racing Association
2022-09-20 20:33

The Hive ransomware operation claimed responsibility for an attack on the New York Racing Association, which previously disclosed that a cyber attack on June 30, 2022, impacted IT operations and website availability and compromised member data. NYRA is the operator of the three largest thoroughbred horse racing tracks in New York, namely the Aqueduct Racetrack, the Belmont Park, and the Saratoga Race Course.

Hive ransomware claims cyberattack on Bell Canada subsidiary
2022-09-15 19:10

The Hive ransomware gang claimed responsibility for an attack that hit the systems of Bell Canada subsidiary Bell Technical Solutions.BTS is an independent subsidiary with more than 4,500 employees, specializing in installing Bell services for residential and small business customers across the Ontario and Québec provinces.

Microsoft Defender falsely detects Win32/Hive.ZY in Google Chrome, Electron apps
2022-09-04 15:30

A bad Microsoft Defender signature update mistakenly detects Google Chrome, Microsoft Edge, Discord, and other Electron apps as 'Win32/Hive. The issue started Sunday morning when Microsoft pushed out Defender signature update 1.373.1508.0 to include two new threat detections, including Behavior:Win32/Hive.

Damart clothing store hit by Hive ransomware, $2 million demanded
2022-09-02 16:25

Damart, a French clothing company with over 130 stores across the world, is being extorted for $2 million after a cyberattack from the Hive ransomware gang. Damart has not engaged in negotiations with the cybercriminals yet but informed the national police of the incident, which makes it unlikely that Hive would receive a payment.

Hive ransomware hits Damart clothing store with $2 million ransom
2022-09-02 16:25

Damart, a French clothing company with over 130 stores across the world, is being extorted for $2 million after a cyberattack from the Hive ransomware gang. A report from Valéry Marchive, who was able to retrieve a leaked ransom note and published details on LeMagIT, notes that the hackers are not willing to negotiate and expect parent company Damartex to pay the full ransom.

Hive Ransomware Upgrades to Rust for More Sophisticated Encryption Method
2022-07-06 22:12

The operators of the Hive ransomware-as-a-service scheme have overhauled their file-encrypting software to fully migrate to Rust and adopt a more sophisticated encryption method. "With its latest variant carrying several major upgrades, Hive also proves it's one of the fastest evolving ransomware families, exemplifying the continuously changing ransomware ecosystem," Microsoft Threat Intelligence Center said in a report on Tuesday.