Security News > 2023 > May > Multinational tech firm ABB hit by Black Basta ransomware attack

Multinational tech firm ABB hit by Black Basta ransomware attack
2023-05-11 21:05

Swiss multinational company ABB, a leading electrification and automation technology provider, has suffered a Black Basta ransomware attack, reportedly impacting business operations.

On May 7th, the company fell victim to a ransomware attack conducted by Black Basta, a cybercrime group that surfaced in April 2022.

BleepingComputer has learned from multiple employees that the ransomware attack has affected the company's Windows Active Directory, affecting hundreds of devices.

In response to the attack, ABB terminated VPN connections with its customers to prevent the spread of the ransomware to other networks.

The Black Basta ransomware gang launched its Ransomware-as-a-Service operation in April 2022 and quickly began amassing corporate victims in double-extortion attacks.

Like other enterprise-targeting ransomware operations, Black Basta created a Linux encryptor to target VMware ESXi virtual machines running on Linux servers.


News URL

https://www.bleepingcomputer.com/news/security/multinational-tech-firm-abb-hit-by-black-basta-ransomware-attack/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
ABB 210 11 54 37 13 115