Multinational Tech Firm ABB Hit by Black Basta Ransomware Attack

Cyber Security Threat Summary:
ABB, a leading provider of electrification and automation technology, has suffered a Black Basta ransomware attack that has reportedly impacted its business operations. The multinational company, headquartered in Zurich, Switzerland, employs approximately 105,000 workers and recorded $29.4 billion in revenue for 2022. ABB's services include the development of industrial control systems and SCADA systems for energy suppliers and manufacturing. The company works with various customers and local governments, such as Volvo, Hitachi, DS Smith, the City of Nashville, and the City of Zaragoza. According to ABB's website, the company has over 40 U.S-based facilities for engineering manufacturing, research, service operations, as well as a successful history serving defense federal agencies.



“On May 7th, the company fell victim to a cyber attack conducted by the Black Basta ransomware gang, a cybercrime group that surfaced in April 2022. BleepingComputer has learned from multiple employees that the ransomware attack has affected the company’s Windows Active Directory, affecting hundreds of devices. In response to the attack, ABB terminated VPN connections with its customers to prevent the spread of the ransomware to other networks. BleepingComputer independently confirmed the attack from a source familiar with the situation and who asked to remain anonymous. The attack reportedly disrupts the company's operations, delaying projects and impacting the factories. After first declining to comment on the cyber attack, ABB sent us the following statement after the publishing of this article. "ABB recently detected an IT security incident that directly affected certain locations and systems," says a statement to BleepingComputer. ********"To address the situation, ABB has taken, and continues to take, measures to contain the incident. Such containment measures have resulted in some disruptions to its operations which the company is addressing. The vast majority of its systems and factories are now up and running and ABB continues to serve its customers in a secure manner. "ABB continues to work diligently with its customers and partners to resolve this situation and minimize its impact” (Bleeping Computer, 2023).

Security Officer Comments:
In April 2022, the BlackBasta ransomware gang commenced its Ransomware-as-a-Service operation, targeting corporate victims with double-extortion attacks. By June of the same year, the group had partnered with the Qbot malware operation (QakBot), which enabled Cobalt Strike to be dropped onto infected devices. This allowed Black Basta to gain initial access to corporate networks and spread laterally to other devices. The ransomware operation also created a Linux encryptor designed to target VMware ESXI virtual machines running on Linux servers, similar to other enterprise-targeting ransomware operations. BlackBasta has been linked to the financially motivated cybercrime gang FIN7. The group is responsible for a string of attacks, including those on the American Dental Association, Sobeys, Knauf, and Yellow Pages Canada. The latest victim is Capita, the UK's largest outsourcing company, which was attacked and had stolen data leaked by the ransomware operation.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/