Technology company ABB attacked by ransomware Black Basta

Swiss multinational corporation ABB, a provider of automation and electrification technology, was hit by a ransomware attack that blocked some of the company's operations, delaying projects and affecting several factories.

The company was attacked by Black Basta, a ransomware cybercrime group that first appeared in April 2022 and is responsible for several cyberattacks, such as the one on Canada's Yellow Pages and the British company Capita.

In response to the attack, ABB terminated VPN connections to its customers to prevent propagation to other networks in order to contain the attack and minimise damage, which has caused some disruption to its operations.