BlackBasta attacks PDQ Airspares

Incident Date:

April 1, 2024

World map

Overview

Title

BlackBasta attacks PDQ Airspares

Victim

PDQ Airspares

Attacker

Blackbasta

Location

Fordingbridge, United Kingdom

Hampshire, United Kingdom

First Reported

April 1, 2024

The BlackBasta Ransomware Group Targets PDQ Airspares

The BlackBasta ransomware group has added PDQ Airspares to its victim list. No other details have been given. PDQ Airspares is a consumables provider to the airline and MRO industry. PDQ Airspares was the brainchild of two young entrepreneurs from the South of England, who mapped out a plan to provide a fast and efficient spares supply service to the global Airline industry. In 1990, from the humble beginnings of a 5,000-square-foot rural farmland warehouse, the company was born.

Background on Black Basta

Black Basta is a RaaS that emerged in early 2022 and is assessed by some researchers to be an offshoot of the disbanded Conti and REvil attack groups. The group routinely exfiltrates sensitive data from victims for additional extortion leverage. Black Basta engages in highly targeted attacks and is assessed to only work with a limited group of highly vetted affiliate attackers. Black Basta quickly became one of the most prolific attack groups in 2023 and was observed leveraging unique TTPs for ingress, lateral movement, data exfiltration data, and deployment of ransomware payloads.

Ransom Demands and Revenue

Ransom demands vary depending on the targeted organization, with reports that they can be as high as $2 million dollars. It is estimated that Black Basta exceeded $107 million in ransom revenue from more than 90 victims in less than two years.

Technical Details of the Ransomware

Black Basta continues to evolve its RaaS platform with ransomware payloads that can infect systems running both Windows and Linux. Black Basta is particularly adept at exploiting vulnerabilities in VMware ESXi running on enterprise servers. Black Basta ransomware is written in C++, can target both Windows and Linux systems, encrypts data with ChaCha20, and then the encryption key is encrypted with RSA-4096 for rapid encryption of the targeted network. In some cases, Black Basta leverages malware strains like Qakbot and exploits such as PrintNightmare during the infection process. Black Basta also favors abuse of insecure Remote Desktop Protocol (RDP) deployments, one of the leading infection vectors for ransomware.

Target Industries and Extortion Tactics

Black Basta typically targets manufacturing, transportation, construction, and related services, as well as telecommunications, the automotive sector, and healthcare providers. Black Basta also employs a double extortion scheme and maintains an active leaks website where they post exfiltrated data if an organization declines to pay the ransom demand.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.