Bell Canada subsidiary hit by Hive ransomware attack

A Bell store in the Capilano Mall in North Vancouver, British Columbia
(Image credit: Getty)

Bell Canada subsidiary Bell Technical Solutions (BTS) has confirmed it was hit by a data breach that exposed personally identifiable information of its Ontario and Québec-based customers.

The infamous gang behind the Hive ransomware, which has previously hit the Costa Rican healthcare service and French Telco Altice, claimed responsibility for the security incident. BTS' systems were compromised and encrypted on August 20, the hacker group revealed in a data leak blog.

RELATED RESOURCE

Escape the ransomware maze

Conventional endpoint protection tools just aren’t the best defence anymore

FREE DOWNLOAD

Earlier this year, Microsoft’s Threat Intelligence Center revealed that it had discovered a new variant of the ransomware based on the Rust language, which also included a more efficient structure, better obfuscation and hardened encryption.

Acknowledging the hack, Bell stated: "We became aware that some operational company and employee information was accessed in a recent cybersecurity incident targeted at Bell Technical Solutions."

Perpetrators may have accessed the name, address, and phone number of residential and small business customers in Ontario and Québec who booked a technician visit, the company confirmed in its cybersecurity alert. However, despite the severity of the attack, Bell affirmed that customers’ banking data was not accessed or stolen.

BTS is currently investigating the incident alongside the Royal Canadian Mounted Police's cybercrime unit. The Office of the Privacy Commissioner has also been notified of the breach.

Lastly, to thwart plausible phishing attempts, the Bell subsidiary advised customers to monitor their accounts for any and all activities that appear suspicious.

"We will directly notify any individuals whose private information may have been accessed. Bell Technical Solutions operates independently from Bell on a separate IT system; other Bell customers or other Bell subsidiaries were not impacted," the company added.