News3 minNovember 27, 2025

Breaking: Akira Ransomware Hits Dobco Construction

Breaking: Akira Ransomware Hits Dobco Construction

A well-known New Jersey–based commercial builder, Dobco Construction, has confirmed it was recently hit by a cyberattack linked to the Akira ransomware group — a threat actor that has aggressively targeted businesses across North America throughout 2024 and 2025.

While forensic investigation is still ongoing, early statements indicate that the attackers may have accessed internal systems, encrypted datasets, and claimed to have stolen sensitive company files. As of now, Dobco has not disclosed the exact volume or type of data taken, but Akira has a long history of leaking internal documents on dark-web “victim blogs” if ransom demands go unpaid.

For broader context, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) has previously issued detailed warnings about Akira’s techniques and victim profiles. You can read those advisories here:
https://www.cisa.gov/news-events/cybersecurity-advisories

What Happened?

Dobco reported operational disruptions earlier this month, prompting an internal review of network activity. External analysts now confirm the fingerprints of Akira, a group known for targeting mid-size enterprises that rely on complex supply chains—making construction companies attractive targets.

Typical Akira intrusions involve:

  • Stealing credentials through VPN access
  • Moving laterally through file servers
  • Encrypting large volumes of project and admin data
  • Threatening public data leaks to amplify pressure

Although not all details are public, industry reporters including BleepingComputer and SecurityWeek note that Akira has expanded its focus from manufacturing and finance into construction, engineering, and infrastructure firms—sectors where project delays can have huge financial impact.

What Information Might Be Affected?

Early indicators suggest the attackers may have accessed:

  • Internal project documents
  • Vendor communications
  • Employee or subcontractor files
  • Financial or administrative records

Dobco has stated that it is actively assessing potential exposure and will notify affected individuals if required.

The company’s public statement emphasizes that systems are being restored safely and that law enforcement has been notified.

Why Construction Firms Keep Getting Targeted

Construction continues to be a growing victim sector for ransomware attackers because of:

  • High dependency on digital project management tools
  • Large networks of subcontractors with uneven security practices
  • Strict project timelines that create pressure to restore operations quickly
  • Legacy servers, unpatched systems, or exposed services often discovered during incident response

According to the UK’s NCSC and U.S. CISA, ransomware operators increasingly see construction firms as “high-value, low-preparedness” targets.

For more background on construction-sector cyber incidents, see the NCSC’s sector-specific guidance:
https://www.ncsc.gov.uk/guidance

How Dobco Responded

Dobco has taken several steps following the attack:

  • Containing the compromised systems
  • Working with external cybersecurity responders
  • Communicating with clients and partners
  • Engaging law enforcement and relevant authorities

The company stressed that construction sites and physical operations remain active, though administrative delays may occur as systems are brought back online.

Lessons for the Industry

This incident reinforces a simple truth for construction businesses: cyberattacks are no longer limited to tech-heavy companies. Any firm handling digital drawings, client contracts, or internal project systems is now a viable target.

Key takeaways for the sector include:

  • Review how remote access is secured (VPNs, passwords, MFA)
  • Understand what company data is publicly exposed
  • Keep backup and recovery processes functional and tested
  • Ensure subcontractors and vendors follow basic security hygiene
  • Regularly update servers, cloud apps, and on-prem systems

These measures help reduce the risk of operational disruption—even in complex, fast-moving construction environments.

External Sources

About the Author

Mark Avdi

Mark Avdi

CTO at FYND

Leading tech at FYND, turning big security challenges into simple, safe solutions for business of all sizes.

Related Articles