Cactus Ransomware Group Strikes Aerospace Player Aero Dynamic Machining

Incident Date:

April 1, 2024

World map

Overview

Title

Cactus Ransomware Group Strikes Aerospace Player Aero Dynamic Machining

Victim

Aero Dynamic Machining, Inc.

Attacker

Cactus

Location

Garden Grove, USA

California, USA

First Reported

April 1, 2024

Aero Dynamic Machining, Inc. Targeted by Cactus Ransomware Group

Company Overview

Aero Dynamic Machining, Inc., a company specializing in aerospace and commercial aviation industries, has been targeted by the Cactus ransomware group. The attack was announced on the leak site of the threat actors, who claimed to have breached the company's systems.

Industry Standing

ADM is a registered AS9100 company, which is a globally recognized quality management system standard for the aerospace industry. The company has been recognized as a Boeing Supplier of the Year in 2006 and is now a Boeing IDS Mentor/Protégé, a three-year program aimed at training and infrastructure development to position ADM for growth in the aerospace industry.

Vulnerabilities

The Cactus ransomware group's attack on ADM highlights the vulnerabilities that companies in the aerospace and commercial aviation industries face. Despite the compliance with industry standards and its commitment to continuous improvement, it was still targeted by the threat actors. The attack serves as a reminder of the ongoing threat landscape in the aerospace and commercial aviation industries.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.