440 Victims for Construction in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Construction in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
US flag

bspcr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 04:20
Estimated Attack Date: 2024-09-18

Sector: Construction
Dogecoin And Bitcoin Become Latest Additions To Robinhood Wallet After a long stretch of only offering Polygon (MATIC) in its Web3 wallet

Victim:   |  Group: 
US flag

Plaisted Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 22:36

Sector: Construction
United States

Victim:   |  Group: 
US flag

Baskervill 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:07
Estimated Attack Date: 2024-09-16

Sector: Construction
United States

Victim:   |  Group: 
CA flag

Hariri Pontarini Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:55
Estimated Attack Date: 2024-09-16

Sector: Construction
Canada

Victim:   |  Group: 
US flag

www.8010urbanliving.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:18
Estimated Attack Date: 2024-09-16

Sector: Construction
8010 Urban Living is a real estate company specializing in modern, urban homes designed for contemporary lifestyles. They offer a range of properties, from stylish apartments to chic lofts, all situated in vibrant city locations. Committed to quality and innovation, 8010 Urban Living focuses on sustainable living solutions and exceptional customer service to meet the needs of urban dwellers.

Victim:   |  Group: 
US flag

ringpower.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:06

Sector: Construction
Ring Power Corporation, based in Florida, is a premier supplier of heavy equipment, power systems, and lift trucks. Established in 1962, the company offers a wide range of products and services, including new and used equipment sales, rentals, and parts and service support. They serve industries such as construction, agriculture, marine, and power generation, emphasizing customer satisfaction and innovation.

Victim:   |  Group: 
US flag

New Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 17:06

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

thompsoncreek.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 11:01

Sector: Construction
Thompson Creek® Window Company is the Mid-Atlantic region’s premier home improvement replacement products company. We have been customizing and manufacturing replacement windows, doors, gutters, siding and roofing in the Mid-Atlantic region since 1980.SITE: www.thompsoncreek.com Address : 4200 Parliament Place Suite 600 Lanham, MD 20706 USAALL DATA SIZE: ≈750gb 1. Corporate data 2. Financial data, Accounting… 3. Human Resources, Hire data… 4. Payroll, personal Tax forms, Agreements… 5. Personal docs employees, clients… & etc…

Victim:   |  Group: 
US flag

www.atlcc.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:16
Estimated Attack Date: 2024-09-07

Sector: Construction
ATLCC (Atlanta Consulting & Construction) is a professional firm specializing in comprehensive consulting and construction services. They offer expertise in project management, design, and execution for various sectors including commercial, residential, and industrial. Renowned for their commitment to quality, innovation, and client satisfaction, ATLCC ensures each project is delivered on time and within budget.

Victim:   |  Group: 
IT flag

lafuturasrl.it 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:06
Estimated Attack Date: 2024-09-10

Sector: Construction
Lafuturasrl.it is an Italian company specializing in innovative solutions and advanced technologies. They focus on providing high-quality services in the fields of engineering, automation, and industrial process optimization. Leveraging a skilled team and cutting-edge equipment, the company aims to enhance productivity and efficiency for various industries, ensuring tailored solutions to meet specific client needs.

Victim:   |  Group: 
US flag

Hostetler Buildings 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 16:35

Sector: Construction
Hostetler Buildings has grown a lot since we started in 1966. And we continue to grow. But there’s several things that have never changed. The root of our success has always been commitment to people and quality. Our focus is people-driven. And our purpose is consistent: To inspire others to grow and build with purpose, and to build value-added solutions.

Victim:   |  Group: 
US flag

Arch-Con 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:39

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

HB Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:38

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Associated Building Specialties 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:34

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Joe Swartz Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:16

Sector: Construction
United States

Victim:   |  Group: 
AU flag

Myelec Electrical 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 12:37

Sector: Construction
Myelec Electrical is a professional electrical services company specializing in residential, commercial, and industrial installations and maintenance. Known for their expertise and reliability, they offer a comprehensive range of services including wiring, lighting, safety inspections, and energy-efficient solutions. Committed to quality and customer satisfaction, Myelec Electrical ensures projects are completed on time and within budget.

Victim: 
US flag

Phoenix Air Conditioning & Heating 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 10:40
Estimated Attack Date: 2024-08-22

Sector: Construction
PHOENIX AIR CONDITIONING & HEATING Since 1997 Mike Van Deren, owner and operator of Phoenix Air Conditioning & Heating, has been a leader in heating and air conditioning services in Orange County. His standards of ethics and excellence in th ...

Victim:   |  Group: 
IT flag

ctelift.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 13:37

Sector: Construction
Since 1981 CTE has been creating solutions to make working at height easier and safer. This is our promise. A company with an Italian heart and history behind it along with an international vocation. We continue to put our customers at the center of our projects and services. We listen to the needs of each of our clients. Companies from all over Italy, Europe and North America rely on CTE having found a partner who can meet their expectations.

Victim: 
US flag

riomarineinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 08:24

Sector: Construction
Download link #1:  https://[redacted].onion/RIOMARINEINC/PROOF/Mirror:[redacted] https://[redacted].onion/RIOMARINEINC/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, employees\executives personal data, engineering data\drawings\projects, customer information, financial documents, contracts, corporate correspondence, database backups etc.

Victim:   |  Group: 
CA flag

champeau.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 08:21

Sector: Construction
Download link #1:  https://[redacted].onion/JMCINTERNET/PROOF/Mirror:[redacted] https://[redacted].onion/JMCINTERNET/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, employees\executives personal data, engineering documents\projects\drawings, customer information, financial documents, corporate correspondence, etc.

Victim:   |  Group: 
GB flag

Inglenorth.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:48

Sector: Construction
Inglenorth.co.uk is a UK-based company specializing in demolition, dismantling, and site clearance services. They offer comprehensive solutions for industrial, commercial, and residential projects, ensuring safety and efficiency. With a focus on delivering high-quality results, Inglenorth.co.uk employs skilled professionals and utilizes advanced equipment to meet the unique needs of each client.

Victim:   |  Group: 
US flag

tri-tech.us 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:39
Estimated Attack Date: 2024-08-16

Sector: Construction
Tri-Tech is a company specializing in providing advanced technology solutions and services. They focus on delivering innovative IT and communication systems, offering expertise in areas such as network design, implementation, and support. Tri-Tech serves a diverse range of industries, ensuring tailored solutions to meet specific business needs, with an emphasis on quality, reliability, and customer satisfaction.

Victim:   |  Group: 
OM flag

www.towellengineering.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 17:20

Sector: Construction
Towell Engineering, part of the W.J. Towell Group, is a leading engineering and construction company based in Oman. Established in 1974, it specializes in mechanical, electrical, and plumbing (MEP) services, along with civil construction. The company is known for delivering high-quality projects across various sectors, including industrial, commercial, and residential developments.

Victim:   |  Group: 
US flag

Western Supplies, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 03:32

Sector: Construction
Western Supplies, Inc. is your experienced, nationwide Pipeline Supplier. Whether you need Right of Way or Testing Equipment, Rental or Supplies, call one of the most trusted names in the business.

Group: 
US flag

Crain Group 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:18

Sector: Construction
United States

Victim:   |  Group: 
GB flag

OSDA Contract Services 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 14:00
Estimated Attack Date: 2024-08-12

Sector: Construction
OSDA's capability for rapid prototyping and new product introduction is one of our core competencies. OSDA has been providing this service for over 28 years, so you can depend on this experience to get your product to market in the shortest time possible.

Victim:   |  Group: 
US flag

Sunrise Erectors 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 07:05

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
GB flag

mcphillips.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:35

Sector: Construction
Download link #1:  https://[redacted].onion/MCPHILLIPS/PROOF/Mirror:[redacted] https://[redacted].onion/MCPHILLIPS/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, customer information, engineering data\drawings\projects, employees\executives personal data, financial documents, contracts, corporate correspondence, etc.

Victim:   |  Group: 
US flag

Turman 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 11:09
Estimated Attack Date: 2024-07-26

Sector: Construction
Turman Commercial Painters offers our customers the benefits of consistent high quality results and multiple offices nationwide, all under one owner. Founded in 1972, we’ve acquired unmatched industry expertise with a 100% job completion ra ...

Victim:   |  Group: 
CH flag

www.schneider.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 11:14
Estimated Attack Date: 2024-08-18

Sector: Construction
Schneider Schreibgeräte AG, based in Switzerland, specializes in the production of high-quality writing instruments. Known for their precision and reliability, Schneider offers a wide range of pens, markers, and other writing tools suitable for both professional and personal use. The company emphasizes sustainability and innovation, ensuring that their products are eco-friendly and ergonomically designed.

Victim:   |  Group: 
US flag

ERoko Distributors + Colonial Countertops 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 00:35
Estimated Attack Date: 2024-08-24

Sector: Construction
E. Roko Distributors has been in business for over 35 years in British Columbia, Alberta and the Washington State area. We provide quality products and superior customer satisfaction to commercial/residential cabinet makers, millworkers, furniture manufactures and contractors. We carry thousands of products throughout our system. These products are delivered promptly and efficiently through our top-notch distribution facilities. All products are competitively priced, and volume discounts are available to qualified buyers. We back our products and services with one-on-one assistance from our trained team of sales representatives and specialists in the industry. If you have questions about a product, or a product problem, we'll get the answer for you. We believe our commitment to these ideals have served us well and will be the driving influence for our company in the new millennium. Let E. Roko Distributors show you how we have built a reputation for fast, efficient, quality service by becoming your "supplier of choice" for all your woodworking needs.

Victim:   |  Group: 
CA flag

welland 

Company logo
Ransomware Group:

Discovery Date: 2024-09-01 06:10

Sector: Construction
full data base - Revenue: <$5 Million - Publication date: 2024-10-01

Victim:   |  Group: 
CA flag

BLVD Residential INC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 13:06

Sector: Construction
BLVD Residential is a full service, owner focused, property and asset management company. The company was founded in 1965 and is based in Northern California. Bob Talbott and Scott Mencaccy, BLVD’s CEO and President respectively, have over 60 years of collective experience in management operations on a nationwide basis. Prior to joining BLVD, Talbott and Mencaccy managed national real estate property management companies with portfolios that exceeded 45,000 units and established themselves as leaders in the multifamily industry. Talbott and Mencaccy have worked for several of the largest owners and operators of real estate in the country. During their careers, they have accumulated significant experience managing multifamily housing within all facets of the industry including small and large properties and portfolios, institutional and privately held assets, affordable housing, new development lease ups and redevelopment.

Victim:   |  Group: 
US flag

New River Electrical Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 11:31

Sector: Construction
... Tags: #New River Electrical Corporation #Virginia #United States

Victim: 
CA flag

Burgess Kilpartik 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:17

Sector: Construction
Burgess Kilpatrick is an accounting and professional services firm located in Vancouver, BC.

Victim:   |  Group: 
CA flag

Seng Tsoi Architect 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:14

Sector: Construction
Architecture, Engineering & Design

Victim:   |  Group: 
 flag

City Projects 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:11

Sector: Construction
Commercial & Residential Construction

Victim:   |  Group: 
CA flag

Prism Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:10

Sector: Construction
Commercial & Residential Construction

Victim:   |  Group: 
FR flag

www.iph-bet.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:01

Sector: Construction
IPH-BET is a French company specializing in industrial supplies and tools. They offer a wide range of products, including cutting tools, hand tools, and abrasives, catering to various industries such as manufacturing, construction, and maintenance. The company is known for its commitment to quality and customer service, aiming to meet the specific needs of its clients.

Victim:   |  Group: 
US flag

www.fenceauthority.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:56
Estimated Attack Date: 2024-07-31

Sector: Construction
The Fence Authority is a company specializing in providing a wide range of fencing solutions, including wood, vinyl, aluminum, and chain-link fences. They offer both residential and commercial services, including installation, DIY fencing products, and custom design options. Known for quality craftsmanship and customer service, the company aims to enhance property security and aesthetics.

Victim:   |  Group: 
US flag

Lane Supply Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:07

Sector: Construction
Lane Supply, Inc. is a national manufacturer, supplier and installer of canopies and related components.

Victim:   |  Group: 
US flag

fanningfanning.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 14:20
Estimated Attack Date: 2024-04-24

Sector: Construction
Engineering services for Mechanical, Electrical, Plumbing design and plant layout, HVAC, lighting, power, energy conservation and management, utilities

Victim:   |  Group: 
VE flag

alconca.com.ve 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 08:08
Estimated Attack Date: 2024-06-30

Sector: Construction
Granja Alconca CA is a company that operates in the Animals & Livestock industry. It employs 20to49 people and has 1Mto5M of revenue

Victim:   |  Group: 
CN flag

huntongroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:52
Estimated Attack Date: 2022-02-21

Sector: Construction
Hunton Group is a synergistic group of Companies focused on innovative systems, comprehensive solutions, and Trane's high-quality products.

Victim:   |  Group: 
US flag

glasstile.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 19:45
Estimated Attack Date: 2024-08-17

Sector: Construction
Glasstile.com specializes in high-quality glass tile products for a variety of applications such as kitchen backsplashes, bathroom walls, and swimming pools. They offer a diverse range of colors, finishes, and designs to suit different aesthetic preferences. Known for their durability and elegance, these tiles can transform any space with a modern, sophisticated look.

Victim:   |  Group: 
DE flag

Gortemoller Engineering (gorteng.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 13:40
Estimated Attack Date: 2024-08-21

Sector: Construction
Gortemoller Engineering, Inc. has been providing civil engineering and land deve...

Victim: 
CH flag

christen-sanitaer.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 03:18
Estimated Attack Date: 2024-08-17

Sector: Construction
Wir sind für Sie da... - Service / Reparaturen - Neubauten und Umbauten - Badgestalung - Gebäudetechnikplanung

Victim:   |  Group: 
US flag

Omicron Granite & Tile 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:26
Estimated Attack Date: 2024-08-28

Sector: Construction
United States

Victim:   |  Group: 
US flag

JM Thompson 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:36

Sector: Construction
JMT is owned and operated by John, Dickie, and Marty Thompson, brothers who represent the third generation of a family business. JMT offers a full range of pre-construction, design-build, general contracting, and construction management serv ...

Victim:   |  Group: 
US flag

mykukun.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 12:46

Sector: Construction
Kukun helps homeowners buy better and renovate smarter. It offers a suite of data-driven home investment insight products tailored for homeowners, investors, realtors, and professionals

Victim: 
US flag

Precom 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 23:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

Vans Lumber and Custom Builders 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 19:12

Sector: Construction
Vans Lumber and Custom Builders is a family-owned business specializing in high-quality lumber supply and custom home construction. With decades of experience, they offer personalized services, from architectural design to project completion. Known for their craftsmanship and attention to detail, Vans Lumber caters to both residential and commercial clients, ensuring durable and aesthetically pleasing results.

Victim: 
AU flag

Myelec Electrical 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 19:04
Estimated Attack Date: 2024-08-23

Sector: Construction
Myelec Electrical Wholesalers is a proud to be a 100% locally owned and operated...

Victim: 
US flag

Wallace Construction Specialties (wcs.local)) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:57
Estimated Attack Date: 2024-08-18

Sector: Construction
WALLACE CONSTRUCTION SPECIALTIES LTD. is a leading distributor of specialty cons...

Victim: 
CH flag

Hofmann Malerei AG 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:05

Sector: Construction
Areas of specialization: General painting, specialty techniques, monument preservation and color consultation. Project partners: 1 Switzerland's flagship project at Zurich Airport. 2. painting from St.Gallen on the Paris catwalk. 3. new coat of paint for St.Gallen's landmark.

Victim:   |  Group: 
DE flag

rsk-immobilien 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 15:41

Sector: Construction
www.rsk-immobilien.de

Victim: 
KR flag

www.seaeng.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 08:44

Sector: Construction
tahly Engineering & Associates, Inc. was established in 1970. The firm is headquartered in Helena, Montana with a branch office in Bozeman, Montana. Employees provide service in the fields of transpor...

Victim: 
BR flag

Igloo Cellulose 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:34

Sector: Construction
Over the years, we have promoted an effective technology for cellulose application in walls and attics, floors, ceilings and other enclosed spaces.

Victim: 
IE flag

Deane Roofing and Cladding 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:30

Sector: Construction
Deane Roofing and Cladding Limited operates from Northampton based Head Office and operates nationwide.

Victim: 
US flag

EBA Ernest Bland Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 16:05

Sector: Construction
EBA Ernest Bland Associates, P.C. is a small business with experience in many areas of the design and construction field. Data will be released soon if the company doesn't contact us!

Victim:   |  Group: 
US flag

Armour Coatings 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:43

Sector: Construction
United States

Victim:   |  Group: 
DK flag

Vibo.dk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 17:46

Sector: Construction
Country: Denmark

Victim: 
DE flag

Hvb-ingenieure.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 17:44

Sector: Construction
Country: germany

Victim: 
DE flag

RSK-IMMOBILIEN 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 16:06

Sector: Construction
RSK-IMMOBILIEN

Victim: 
CN flag

Jangho Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 11:17
Estimated Attack Date: 2024-08-11

Sector: Construction
Jangho Group Co., Ltd. (hereinafter referred to as “Jangho Group”, “the Company” or “we”, stock code: 601886) is a large multinational corporation listed on SSE A-share mainboard. Headquartered in Beijing, the Company was established in 1999 and formerly known as Beijing Jangho Curtain Wall Co., Ltd. By upholding the holy mission of “working for human’s living environment and health”, we are devoted to supplying green building system services and high-quality medical health services. The Company has two business sectors, i.e., building decoration and medical health, and has established several world’s famous brands such as JANGHO, Sundart, Gangyuan, SLD and Vision. With our business involving more than 20 countries and regions worldwide, we take lead in such fields as building curtain wall, interior decoration and design, PV building and eye medical treatment.

Victim: 
IT flag

Ferraro Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 07:10

Sector: Construction
Country : Italy - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Carver Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 15:16
Estimated Attack Date: 2024-08-17

Sector: Construction
Freight & Logistics Services

Victim: 
DE flag

SMK Ingenieurbüro 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 15:10

Sector: Construction
We design and accompany the introduction of new CAD/CAM systems and robot applications in the maritime industry. We take part in and initiate resea...

Victim: 
NZ flag

www.allanmcneill.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:20

Sector: Construction
Allan McNeill is a New Zealand-based firm specializing in accounting and business advisory services. They offer a range of solutions including tax planning, financial reporting, and strategic business advice. With a focus on personalized service, Allan McNeill aims to support both individuals and businesses in achieving their financial goals through expert guidance and tailored strategies.

Victim:   |  Group: 
AT flag

Hiesmayr Haustechnik 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:21
Estimated Attack Date: 2024-07-25

Sector: Construction
Hiesmayr Haustechnik GmbH is a company that operates in the Commercial & Residential Construction industry. It employs 20to49 people and has 5Mto10. Our many years of experience in projects with complex requirements make us well-equipped for ...

Victim:   |  Group: 
US flag

Mill Creek Lumber 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:30
Estimated Attack Date: 2024-08-13

Sector: Construction
United States

Victim:   |  Group: 
IT flag

Forrec 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:59

Sector: Construction
Forrec un'azienda italiana leader nella produzione di trituratori, macinatori e granulatori per il trattamento dei rifiuti.

Victim:   |  Group: 
US flag

Gaston Fence 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:13

Sector: Construction

Victim: 
US flag

Parker Development Company 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:32

Sector: Construction
United States

Victim:   |  Group: 
IL flag

glazkov.co.il 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 10:07

Sector: Construction
Since its establishment in 2012, our firm has been successfully providing accounting, payroll, and tax planning services to a loyal, regular clientele that grows consistently from year to year. Founder Irena Glazkov, CPA, and a team of top-tier professionals, serve diverse businesses and individuals with the highest level of professionalism.

Victim: 
DK flag

VVS-Eksperten 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 13:58

Sector: Construction
At VVS-Eksperten, we deliver solid quality products and we are always up to date on the latest productions in the industry. At VVS-Eksperten, we are specialists in our field, and we are always ready to help our customers achieve their goals with all their projects – both large and small. Cheap plumbing for everyone. VVS-Eksperten is a nationwide chain with nationwide stores that sell various different plumbing articles for both house, garden and environmentally conscious installations. At VVS-Eksperten, we are proud to be able to supply cheap plumbing to all Danes - regardless of whether you are a small start-up, private or one of Denmark's leading companies. Regardless of whether you meet us in our physical stores or through our webshop, we are always ready to help you with professional advice, offers for projects and information about all our products. We offer cheap plumbing that helps you realize your dreams. We got full clients database as you can see in screenshots .

Victim:   |  Group: 
US flag

parkerdevco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 21:55

Sector: Construction
Company name: Parker Development. Address: 4525 Serrano Parkway, Suite 100, El Dorado Hills, California 95762, CalDRE #00909351, Phone number: +1.916.939.4060 . Email: info@parkerdevco.com

Victim: 
US flag

robertshvac.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 09:12

Sector: Construction
robertshvac.com 240Gb uncompressed data

Victim: 
US flag

allweatheraa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:55
Estimated Attack Date: 2024-05-06

Sector: Construction
All Weather Architectural Aluminum offers extensive options of custom windows and doors to fit even the most creative of projects. We look forward to working with you. AWAA Doors & Windows - Explore our award-winning contemporary designs including sl...

Victim:   |  Group: 
FR flag

soprema.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:54
Estimated Attack Date: 2024-04-30

Sector: Construction
SOPREMA has been developing and diversifying its activities by including, over the years, additional operations to its traditional trade. By becoming the world leader in waterproofing solutions, the group is today a key player in the construction sect...

Victim:   |  Group: 
US flag

johnllowery.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:40
Estimated Attack Date: 2024-06-20

Sector: Construction
John L. Lowery & Associates, Inc. was organized in 1964 to provide versatile and comprehensive engineering and technical services for the petrochemical industry. We have grown and now employ all levels of professional and technical personnel such as...

Victim:   |  Group: 
US flag

qespavements.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:26
Estimated Attack Date: 2024-05-15

Sector: Construction
QES takes pride in expressing each value in our name: Quality Engineering Solutions. We provide solutions to challenges in the pavement and transportation field using the latest proven engineering technology, with a strong emphasis on the quality and...

Victim:   |  Group: 
 flag

Concut (ddm.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 17:03
Estimated Attack Date: 2024-07-31

Sector: Construction
Founded in 1946, DDM CONCUT (f.k.a. Dixie Diamond Manufacturing and Concut) has ...

Victim: 
AU flag

hudsoncivil.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 21:10
Estimated Attack Date: 2024-07-30

Sector: Construction

Victim:   |  Group: 
KR flag

suandco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 14:35

Sector: Construction
Suandco tiene su origen en el despacho fundado en 1951 por Don Francisco Suarez Sotillo, abogado e Inspector de Hacienda. Uno de los primeros despachos de Madrid especializados en Derecho Tributario. Llevamos tres generaciones asesorando familias y empresas que han depositado su confianza en nosotros. Por que? Porque aquilas personas nos importan y son el centro de nuestra profesion.

Victim: 
 flag

Miller Boskus Lack Architects (ad.mbl-arch.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 14:35
Estimated Attack Date: 2024-07-31

Sector: Construction
Miller Boskus Lack Architects PA is a company that operates in the Architecture,...

Victim: 
 flag

Johnson Laschober & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 23:19
Estimated Attack Date: 2024-07-31

Sector: Construction
Johnson, Laschober & Associates, P.C. (JLA) is a professional architecture, engi...

Victim: 
US flag

goftac.com/ firsttx.com First Texas Alliance Corp (FTAC) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:13

Sector: Construction
https://goftac.com/[redacted] firsttx.com First Texas Alliance Corp (FTAC)Providing advisory services to business owners, professionals, and high-net-worth individuals. zackh@firsttx.com Zack HooperChuck Marler Financial Planning Client cmarler@ssgsta.comstole data:doc/xls/t...Read more ⇒

Victim: 
 flag

www.sobha.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:01
Estimated Attack Date: 2024-08-04

Sector: Construction

Victim:   |  Group: 
US flag

Bettis Asphalt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 10:30

Sector: Construction
Bettis Asphalt & Construction, Inc. was formed in 1979 as a family-owned hot mix asphalt paving and maintenance operation.

Victim:   |  Group: 
US flag

David E Shambach Architect 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 23:37

Sector: Construction
David E. Shambach, Architect, Inc. [DESA] is a well-respected architecture firm in Tucson, Arizona. Established in 1993 and incorporated in 1994, DESA has continued to expand and develop our abilities in architecture, planning, interior design, project management / administration, sustainability, estimating, and construction. This broad depth of talent, knowledge, and experience enables DESA to successfully create, develop, and manage projects from initial client consultation through design and construction, culminating in functional, sustainable, and dignified buildings and spaces.

Victim: 
CN flag

Jangho Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 20:40

Sector: Construction
Country : China - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Keystone Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 15:41
Estimated Attack Date: 2024-07-20

Sector: Construction
Keystone is a family business with over 65 years of proven manufacturing and composite material fabrication experience in the oilfield industry.Since 1950 Keystone Engineering Company has maintained a proven reputation for reliable products in the oilfield industry. Product experience includes the manufacture and production of formation measurement instrument assemblies for wireline, MWD, and LWD; and the manufacture and production of high-temperature, 400° F (204° C), composite bridge plugs. -drawings-financial documents-personal information of employees-quickbook backups http://keystoneeng.com

Victim: 
AU flag

mcdowallaffleck.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 22:52
Estimated Attack Date: 2024-07-08

Sector: Construction

Victim:   |  Group: 
 flag

TNT Materials tnt-materials.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 18:08

Sector: Construction
Data of company. Can be downloaded using Bittorrent / uTorrent. Part1 - https://workupload.com/file/Q8dggJtVd6r[redacted] Part2 - https://workupload.com/file/6gg3u8Pp844[redacted]

Victim: 
US flag

EBL PARTNERS (construction interiors), Florida 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:18
Estimated Attack Date: 2024-07-30

Sector: Construction
Real Estate, developing and management. Florida.Financial Doc, Audit, Accounting Reports, BackUp, Project, Vendor Info, Customer Data Base https://eblpartners.com

Victim: 
US flag

Kleven Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:08

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Florence Cement Company, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:06

Sector: Construction
Florence Cement Company, Inc. is very committed to providing continued service and quality to its clients well into the next millennium. Since 1966 we have focused on constructing and reconditioning concrete and asphalt roads in newly developed subdivisions, metropolitan and rural arterial roads, and local street rehabilitation projects.

Victim:   |  Group: 
IN flag

pbw-india.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:07
Estimated Attack Date: 2022-12-04

Sector: Construction
HISTORY. Late Shri R. C. Patel, founder of Patel Brass Works was one of the first entrepreneurs to set up manufacturing facilities at Rajkot. Established in 1948 as a small foundry, PBW started its operations by producing castings for brass items. In...

Victim:   |  Group: 
BE flag

verwarmingheyndrickx.be 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 21:41

Sector: Construction

Victim:   |  Group: 
GB flag

Crownlea Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:36

Sector: Construction
Country : United Kingdom - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

zoppo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-28 10:39

Sector: Construction
zoppo.com 233Gb uncompressed data

Victim: 
IT flag

www.castelligroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:13

Sector: Construction

Victim:   |  Group: 
IS flag

Karvo Companies, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 14:38

Sector: Construction
Karvo Companies, Inc. is a dynamic, growth oriented general contractor specializing in heavy highway construction.

Victim:   |  Group: 
TH flag

ach.co.th 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 09:52
Estimated Attack Date: 2024-07-23

Sector: Construction

Victim:   |  Group: 
FR flag

glnf.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 02:53
Estimated Attack Date: 2024-07-02

Sector: Construction
La Grande Loge nationale française (abrégé en GLNF) est une obédience maçonnique française fondée en 1913 sous le nom de « Grande Loge nationale indépendante et régulière pour la France et ses colonies

Victim:   |  Group: 
US flag

Williams Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

cminsulation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:19
Estimated Attack Date: 2024-07-03

Sector: Construction

Victim:   |  Group: 
US flag

Gendron & Gendron 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:18

Sector: Construction
United States

Victim:   |  Group: 
 flag

Environmental DesignInternational 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 16:08

Sector: Construction
Environmental Design International inc. (EDI) is an MBE/WBE/DBE/W OSB certified professional engineering firm headquartered in Chic ago. NDAs and confidential agreements, employees personal documen ts, detailed financial data. Everything is over 60GB.

Victim:   |  Group: 
CA flag

Coffrage LD 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:28
Estimated Attack Date: 2024-07-23

Sector: Construction
Coffrage LD specializes in formwork and concrete placement in commercial industrial, civil engineering, and multi-story building sectors. Coffrage LD corporate office is located in 2621 De La Rotonde Ave, Charny, Quebec, G6X 2M2, Canada and has 88 employees. The total amount of data leakage is 453.4 GB

Victim:   |  Group: 
BE flag

vrd.be 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 16:41

Sector: Construction
VRD is een modern transportbedrijf waarbij kwaliteit, flexibiliteit en klantgerichtheid voorop staan. Wij staan in voor het vervoer van containers en trailers, zowel nationaal als internationaal en zorgen voor een aanpak op maat voor iedere klant. Uw goederen veilig, op het juiste moment, op de juiste plaats en tegen een correcte prijs afleveren is waar we bij VRD voor bekend staan.

Victim: 
US flag

John Gallin & Son 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 09:45

Sector: Construction
Our firm was founded in 1886 by John Gallin, an Irish immigrant. The firm continues to be run by the Gallin family, now in its fourth generation of management. We work on projects located throughout the New York City metro area. Additionally, we have special expertise working with the unique demands of Manhattan high-rise buildings. Our clients comprise a cross-section of area businesses, including finance, retail, insurance, real estate, and law. We also have a great deal of experience working with non-profits and schools.

Victim: 
US flag

Guaranteed Supply Company 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 14:49
Estimated Attack Date: 2024-06-11

Sector: Construction
Since 1964, Guaranteed Supply Company has grown to 15 locations. Along the way, we have expanded to feature product lines focused on Concrete Materials, Thermal and Moisture Protection, EIFS/Stucco Products and more. As well as building the largest, independently owned, custom rebar fabrication company in the Carolinas - JMS Rebar. Throughout this journey, Guaranteed Supply Company has kept the same attention to personal care and quality materials that started it all.

Victim: 
JP flag

www.kumagaigumi.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 09:42
Estimated Attack Date: 2024-07-19

Sector: Construction

Victim:   |  Group: 
 flag

glsco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:24
Estimated Attack Date: 2024-07-18

Sector: Construction
We here at Great Lakes Supply eat, breathe, and sleep PTACs. We know them all, sell them all and stock them all. We proudly serve the hospitality, health care, assisted living, educational and multi-family housing industries, and enjoy having an...

Victim:   |  Group: 
NL flag

KuiperCompagnons 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:10
Estimated Attack Date: 2024-06-24

Sector: Construction
We learn from the past. For over 100 years, KuiperCompagnons has been looking ahead. Driven by a responsibility towards present and future generations, all our designs and advice contribute to a happy, healthy ans sustainable way of living, housing and working

Victim: 
US flag

Seamon Whiteside 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 22:07

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Hayden Power Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:08

Sector: Construction
United States

Victim:   |  Group: 
US flag

GroupePRO-B 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 23:41

Sector: Construction
Established in 1998, PRO-B Group specializes in the design, fabrication, installation, maintenance and servicing of industrial piping, ventilation and exchangers, boilermaking and steel structures. Phone: 819 377-7218 E-mail: info@groupepro-b.com The data will be published soon if the company does not contact us in the chat!

Victim:   |  Group: 
 flag

Djg Projects 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:04
Estimated Attack Date: 2024-07-07

Sector: Construction
19.4GB

Victim:   |  Group: 
 flag

Verweij Elektrotechniek 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:03
Estimated Attack Date: 2024-07-04

Sector: Construction
95GB

Victim:   |  Group: 
 flag

SBRPCA 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:39

Sector: Construction
South Bay Regional Public Communications Authority (SBRPCA), hosted by the City of Hawthorne, provides dispatching services of multiple police and fi re departments in southern California, including El Segundo, Hermosa Beach, Gardena, and Manhattan Beach. Business Challenge.

Victim: 
 flag

thompsoncreek.com_wa 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:06
Estimated Attack Date: 2024-06-10

Sector: Construction
Thompson Creek® Window Company is the Mid-Atlantic region’s premier home improvement replacement products company. We have been customizing and manufacturing replacement windows, doors, gutters, siding and roofing in the Mid-Atlantic region since 1980.SITE: www.thompsoncreek.com Address : 4200 Parliament Place Suite 600 Lanham, MD 20706 USAALL DATA SIZE: ≈750gb 1. Corporate data 2. Financial data, Accounting… 3. Human Resources, Hire data… 4. Payroll, personal Tax forms, Agreements… 5. Personal docs employees, clients… & etc…

Victim:   |  Group: 
 flag

erne 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 02:38
Estimated Attack Date: 2024-06-27

Sector: Construction
DIE LEISTUNGEN DER ERNE AG HOLZBAU Als führende Schweizer Holzbau-Unternehmung ist die ERNE AG Holzbau der technologische Entwicklungs- und Realisierungspartner von Gebäudelösungen in Element-, Modul-, Hybridbauweise und integralen Fenster- und Fassadensystemen. Gehobene Innenausbaulösungen, traditionelle Schreinerarbeiten und ein umfassender Service-Dienst runden das Leistungsprofil für Neubau- und Sanierungsprojekte ab.

Victim:   |  Group: 
 flag

Wagner-Meinert 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 17:37
Estimated Attack Date: 2024-07-08

Sector: Construction
Wagner-Meinert is a company that specializes in industrial refrigeration, food process systems, and mechanical contracting. They provide services such as design, installation, maintenance, and compliance support for industrial and commercial refrigeration systems. Their expertise often spans areas including ammonia refrigeration systems, food processing equipment, HVAC systems, and related industrial solutions. Leaked data size: 685.3GB.

Victim:   |  Group: 
 flag

www.lynchaluminum.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 18:04

Sector: Construction

Victim:   |  Group: 
DK flag

www.netavent.dk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 16:37

Sector: Construction

Victim:   |  Group: 
 flag

www.bfcsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 13:35

Sector: Construction

Victim:   |  Group: 
CN flag

Ronglian Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 11:06
Estimated Attack Date: 2024-06-29

Sector: Construction
One of the leaders of China digital revolution, helping customers for digital business transformation. Providing global and local expertise on technology and industry to the world wide nterprise customers. Offering IT products, solutions and services to multiple industries and fields for more than 20 years. Supporting China life science research industry since 2005 and developed to healthcare industry. Listed in Shenzhen Stock Exchange with stock code 002642.

Victim: 
 flag

a-g.com 7/10/24 - data publication 38gb (150K) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-06 08:57
Estimated Attack Date: 2024-06-09

Sector: Construction
You have 4 days to contact us; otherwise the data will be released.

Victim:   |  Group: 
US flag

Fareri Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:12
Estimated Attack Date: 2024-01-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Сoquitlam Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:37

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
 flag

ramservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 13:48

Sector: Construction
Revenue:$162M - Country :USA

Victim: 
 flag

aedifica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 13:46
Estimated Attack Date: 2024-06-19

Sector: Construction

Victim:   |  Group: 
 flag

Grand Rapids Gravel 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 09:15

Sector: Construction
GRAND RAPIDS GRAVEL COMPANY, Kalkman Redi-Mix and Port City Redi-Mix have been delivering quality products since 1920.

Victim: 
AU flag

Super Gardens 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 21:13

Sector: Construction
Founded in 1989, Super Gardens is a commercial grounds and landscaping company. Services include Commercial Mowing, Garden Maintenance, Complete Am enity, and Fine Turf Management, Playground Construction, and more. The company is headquartered in Mulgrave, Victoria, Australia.

Victim: 
 flag

Clima Lodi 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 17:16

Sector: Construction
https://www.climalodi.com Innovative heating and air conditioning...

Victim: 
US flag

Longviewbridge.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 09:00

Sector: Construction
Country: USA

Victim: 
 flag

ibewlocal1.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:28

Sector: Construction
Frank Jacobs, Business Manager

Victim:   |  Group: 
 flag

keeservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:27

Sector: Construction
We at KEE Process have the international capability to provide effective wastewater treatment solutions with ‘In-house’ design, manufacture, install, commission and operate both domestic and industrial wastewater treatment plants on a site specific basis.

Victim:   |  Group: 
BR flag

www.concisa.eng.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 22:23

Sector: Construction
Com duas décadas de atuação em obras de pavimentação, saneamento, asfalto e terraplenagem, a Concisa Obras de Infraestrutura tornou-se referência no sul do Brasil pela qualidade dos serviços e pela transparência com que conduz seus negócios nos segmentos público e privado. Zoominfo: https://www.zoominfo.com/c/concisa-todos/562608830[redacted] CEO: Danilo ConteOffice Main Phone: (49) 3323-9591 DATA SIZE: 30GB CEO PERSONAL DOCUMENT:

Victim: 
US flag

Harvey Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:17

Sector: Construction
United States

Victim:   |  Group: 
US flag

Hedrick Brothers Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:16

Sector: Construction
United States

Victim:   |  Group: 
US flag

Bunger Steel 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:15

Sector: Construction
United States

Victim:   |  Group: 
US flag

Custom Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:14

Sector: Construction
United States

Victim:   |  Group: 
CA flag

Ladco 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:49

Sector: Construction
Canada

Victim:   |  Group: 
 flag

Wise Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 07:26

Sector: Construction
For nearly three decades, Wise Construction has distinguished itself through exceptional service to clients in the healthcare, education, biotechno logy and corporate sectors throughout the Greater Boston area. Leading names in each of these ...

Victim:   |  Group: 
 flag

Taiyo Kogyo Co., Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 07:15

Sector: Construction
Taiyo Kogyo Co., Ltd., a leading company in the production of large-sized membrane structures, occupying a leading position in the world-class market.We present corporate information, business information, products and services, as well as construction results.https://www.taiyokogyo.co.jp/[redacted]

Victim:   |  Group: 
US flag

Basement Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 06:29
Estimated Attack Date: 2024-06-18

Sector: Construction
Basement Systems Inc., based in Seymour, Connecticut, is a network of basement waterproofing and crawl space repair contractors spanning across the United States and Canada. Downloads: http://[redacted].onion/basementsystems-recruiting[redacted] http://[redacted].onion/basementsystems-shared[redacted] http://[redacted].onion/basementsystems-users[redacted]

Victim:   |  Group: 
GB flag

modplan.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:12
Estimated Attack Date: 2024-05-28

Sector: Construction
For over 50 years, Modplan has been manufacturing and supplying leading-edge products to our installing partners for the fenestration market. Fundamental to our success is the ‘Modplan Mission’ to continually exceed customers’ increasing expectations. Today’s installing specialists demand the widest choice, the finest quality and the highest standards of customer service. With Modplan, you can specify, stock and install our products with complete confidence, as the company’s culture is one of quality whilst delivering the highest possible standards at all times.SITE: www.modplan.co.uk Address : Modplan Ltd, Imperial Building, Bridge St, Abercarn, Newport NP11 4SB, United KingdomALL DATA SIZE: ≈420gb+ 1. Finance 2. Directors 3. Payroll 4. Home, Users personal data & etc…

Victim:   |  Group: 
GB flag

Mountjoy 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 01:21

Sector: Construction
Mountjoy is a provider of building and maintenance support services across southern England.

Victim:   |  Group: 
US flag

svmasonry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 20:22
Estimated Attack Date: 2024-06-10

Sector: Construction
Sun Valley Construction is a company that operates in the Construction industry. It employs 51-100 people and has $5M-$10M of revenue. The companyis headquartered in Phoenix, Arizona.

Victim:   |  Group: 
DE flag

ANTECH-GUTLING Gruppe 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:51
Estimated Attack Date: 2024-06-12

Sector: Construction
Germany

Victim:   |  Group: 
US flag

City Builders 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:50
Estimated Attack Date: 2024-06-12

Sector: Construction
United States

Victim:   |  Group: 
US flag

Western Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:45

Sector: Construction
United States

Victim:   |  Group: 
US flag

Trisun Land Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:45

Sector: Construction
United States

Victim:   |  Group: 
US flag

GEMCO Constructors  

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:36
Estimated Attack Date: 2024-06-10

Sector: Construction
GEMCO Constructors is a mechanical, electrical and plumbing design company. GEMCO Constructors corporate office is located in 6525 Guion Rd, Indianapolis, Indiana, 46268, United States and has 187 employees. The total amount of data leakage is 1.0 TB

Victim:   |  Group: 
CA flag

Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 15:47

Sector: Construction
Country : Canada - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
GB flag

apex.uk.net 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:43

Sector: Construction
Apex Engineering Service has established itself as a leading supplier of technical services to the construction industry worldwide. Passwords, int...

Victim: 
LT flag

nordspace.lt 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 20:15

Sector: Construction
Nordspace offers smart, compact and versatile boxes in the biggest cities of Lithuania.

Victim: 
AU flag

Arge Baustahl 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 14:45

Sector: Construction
Since 1949, the company ARGE BAUSTAHL EISEN BLASY NEPTUN GmbH has stood for outstanding performance in the construction industry. The files of the organization will be available for downloading s oon. There is a lot of internal business information in the archi ve like projects, drawings etc.

Victim:   |  Group: 
US flag

jmthompson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 13:47

Sector: Construction
Download link #1:  https://[redacted].onion/JMT/PROOF/Mirror:[redacted] https://[redacted].onion/JMT/PROOF/DATA[redacted] DESCRIPTIONS: Personal identification documents, employee personal files, confidential corporate data, projects, drawings, financial documents, supplier\customer information,  corporate and personal correspondence, etc.

Victim:   |  Group: 
US flag

Parrish-McCall Constructors 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 15:41

Sector: Construction
Parrish-McCall Constructors is a full-service commercial construction company based in Gainesville, Florida that provides services in General Contracting, Design-Build, and Construction Management. We specialize in K-12 education, healthcare, higher education, government, and commercial construction for both public and private clients. Formed in 1968 as M.M. Parrish Construction Company, Parrish-McCall continues to be a relationship based construction firm whose primary goal is to build lasting relationships with clients by delivering quality and value through an open, transparent process.

Victim: 
US flag

Above All Store Fronts 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:41
Estimated Attack Date: 2024-05-27

Sector: Construction
We have about 1,7TB of confidential company data. Since 1993, Above All Store Fronts has provided the greater New York area with top-tier architectural glazing and cladding services. The relationships we continue developing with architects, c ...

Victim:   |  Group: 
US flag

RAVEN Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 20:57

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
GB flag

driver-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:05

Sector: Construction
Driver Group Plc is a provider of multi-disciplinary construction consultancy services. They offer a wide range of services including building information modeling, claims resolution, commercial and contract services, delay analysis, expert services, project management, scheduling, quantity surveying, training, and dispute resolutions. The company caters to various sectors such as building, energy, infrastructure, marine, mining, oil and gas, transportation, and process and industrial construction projects. Driver Group operates globally with offices in multiple countries and serves clients like global and regional contractors, government entities, individuals, and law firms. Additionally, they provide services related to project management, commercial and contract management, delay analysis, claims resolution, scheduling, expert witnesses, and training, ensuring quality and maximizing investment returns throughout all phases of project development.SITE: www.driver-group.com Address : Driver Group Plc is Suite 706-708, Floor 7, 125 Old Broad Street, London, England, EC2N 1ARALL DATA SIZE: ≈530gb 1. Corporate data: Accounts, HR, Finance 2. Personal users data, personal documents 3. Confidential data, projects 4. Client data & etc…

Victim:   |  Group: 
US flag

goughhomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:56

Sector: Construction
... Tags: #GOUGH HOMES #GOUGH CONSTRUCTION #United States

Victim: 
US flag

Baker Triangle 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:56

Sector: Construction
... Tags: #Baker Triangle #Construction #United States

Victim: 
CG flag

burotec.biz 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:51

Sector: Construction
...

Victim: 
US flag

adamshomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:50

Sector: Construction
...

Victim: 
MY flag

www.kovra.com.my 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:47
Estimated Attack Date: 2024-03-12

Sector: Construction

Victim:   |  Group: 
AE flag

www.extraco.ae 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:19
Estimated Attack Date: 2024-05-02

Sector: Construction

Victim:   |  Group: 
GB flag

www.thaayakam.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:17
Estimated Attack Date: 2024-05-04

Sector: Construction

Victim:   |  Group: 
ZA flag

www.kamojou.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:16
Estimated Attack Date: 2024-05-05

Sector: Construction

Victim:   |  Group: 
 flag

www.lalengineering.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:15
Estimated Attack Date: 2024-05-07

Sector: Construction

Victim:   |  Group: 
RS flag

www.psgbdvor.rs 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:57
Estimated Attack Date: 2024-05-20

Sector: Construction

Victim:   |  Group: 
 flag

Duque Saldarriaga 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 00:58
Estimated Attack Date: 2024-06-03

Sector: Construction
We are a marketing company, established...

Victim: 
 flag

BHMAC 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 00:57
Estimated Attack Date: 2024-06-03

Sector: Construction
Bhmac is a company that operates...

Victim: 
 flag

Anderson Mikos Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-06-03 12:42

Sector: Construction
Anderson Mikos Architects has created a name for themselves in th e architecture healthcare industry since being established in 198 5. We have 15GB of their data for uploading. HR files with person al and medical information of employees, financial data, accounti ng, projects and so on.

Victim:   |  Group: 
CA flag

www.indigoent.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 23:42

Sector: Construction
Indigo ENT Group is a company that operates in the Hospital & Health Care industry. The company is headquartered in Coquitlam, British Columbia, Canada. Zoominfo: https://www.zoominfo.com/c/indigo-ent-group/448092524[redacted] Office Main Phone: 604-941-8474 Email: coquitlam@indigoent.ca Doctors: Dr. Dewji, Dr. Gooi, Dr. Mah In the past few weeks, our group has been operating within the network of Indigo EST, stealing thousands of personal, confidential, and PHI, & PII data of patients. This is the first warning. Samples:

Victim: 
US flag

strikeusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 23:35

Sector: Construction
Civil Engineering Construction Strike is a leading pipeline and facilities solutions provider, delivering integrated EPC, maintenance

Victim:   |  Group: 
GB flag

heras.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-29 20:36

Sector: Construction
Heras is an European leading end-to-end supplier of permanent and mobile perimeter protection solutions. We operate in over 24 countries and employ more than 1100 highly skilled experts. Experts in perimeter protection We design, manufacture, ins...

Victim:   |  Group: 
US flag

allenblastingandcoating.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:22
Estimated Attack Date: 2024-04-10

Sector: Construction
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees, partners and clients.

Victim: 
IE flag

oconnellmahon.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:21
Estimated Attack Date: 2024-04-15

Sector: Construction
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial and legal documents, architectural projects, personal data of employees, partners and cl...

Victim: 
US flag

glenwoodnyc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:18
Estimated Attack Date: 2024-05-08

Sector: Construction
Glenwood Management is a property management company, providing luxury apartments throughout New York. The total size of stolen information is 1.78TB.

Victim: 
US flag

s-f-concrete.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:17
Estimated Attack Date: 2024-05-23

Sector: Construction
S&F Concrete Contractors, Inc. is committed to being an industry leader in safety and health by setting agressive goals and continually measuring our performance. We will continually work to achieve a...

Victim: 
US flag

The Kelly Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:28

Sector: Construction
The Kelly Group works as a general contractor in a multi-state area and has metal fabrication facilities in Illinois, Indiana, Louisiana and Arkansas.https://www.thekelly-group.com

Victim:   |  Group: 
BE flag

Architecture LEJEUNE GIOVANELLI 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:23

Sector: Construction
Architecture LEJEUNE GIOVANELLI Development, renovation, repair, reconstruction of buildings https://lejeunegiovanelli.wixsite.com/architecture-lg[redacted]

Victim:   |  Group: 
IL flag

Israel Massad Quality 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 12:25
Estimated Attack Date: 2024-04-07

Sector: Construction
Handala Hacked Massad Quality Massad College provides a wide range of courses and continuing education in quality, management and engineering. Our courses include the most up-to-date knowledge, unique professional literature, lecturers with extensive experience in industry and academia, practice on real subjects of the students which lead to successes already during the course. All of…

Victim: 
KW flag

kharafiglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:51
Estimated Attack Date: 2024-05-09

Sector: Construction
Kharafi Global was established in 1993 by founding family members Waleed Al-Kharafi and Haidar Al-Naqeeb to develop and operate food beverage operations in Kuwait and neighboring Gulf countries.

Victim:   |  Group: 
US flag

S&F Concrete Contractors 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 09:22
Estimated Attack Date: 2024-05-23

Sector: Construction

Victim: 
GB flag

bnsgroup.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 19:50

Sector: Construction
Greetings! Today we are posting here the new company, "BNS GROUP Ltd". Company Description: Founded over twenty years ago B&S GROUP has grown into a organisation focused on serving the needs of independent pharmacy. Headquarters: London, E...

Victim:   |  Group: 
US flag

Vannguard Utility Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 19:43

Sector: Construction
Vannguard provides locating and meter reading services to utiliti es in the Midwest. About 30Gb of data will be available soon. Lot s of employment documents with personal information, confidential agreements, customers and projects information and much other st uff.

Victim:   |  Group: 
CZ flag

IZOMAT Praha 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 19:50

Sector: Construction
The business corporation IZOMAT stavebniny s. r. o. was founded i n 1991 and has long been one of the most important suppliers of b uilding materials in the Czech Republic. 200GB of data will be av ailable on this blog. Contracts, clients information with details , agreements and so on.

Group: 
IN flag

J & N Stone 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 17:31
Estimated Attack Date: 2024-04-03

Sector: Construction
J & N Stone, Inc. entered the manufactured stone and artificial stone industry in 1973 and has been manufacturing stone and artificial stone products ever since. Headquartered out of Indiana.

Victim: 
US flag

Tri-state General Contractors 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 02:25

Sector: Construction
United States

Victim:   |  Group: 
US flag

Levin Porter Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:53

Sector: Construction
United States

Victim:   |  Group: 
US flag

Critchfield & Johnston 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:39

Sector: Construction
Critchfield, Critchfield & Johnston, Ltd. is a company specializes in law services. It offers services in the areas of corporate & business, employment of labor, litigation, oil & gas, real estate, etc.

Victim:   |  Group: 
US flag

Aztec Services Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 06:08
Estimated Attack Date: 2024-05-20

Sector: Construction
Aztec Services Group, Inc - the scope of the company is environmental remediation and demolition services. Aztec Services Group, Inc corporate office is located in 3814 William P Dooley Bypass, Cincinnati, OH 45223, USA. The total amount of data leakage is 398.38 GB

Victim:   |  Group: 
GB flag

Heras  

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 06:07
Estimated Attack Date: 2024-05-20

Sector: Construction
Heras (founded in 1952) is an end-to-end supplier of permanent and mobile perimeterprotection solutions. They design, manufacture, install and service temporary and permanent perimeter protection solutions for customers across business, community and industry sectors. Heras UK corporate office is located in Apex Building 1 Water Vole Way, Doncaster, South Yorkshire, DN4 5JP, United Kingdom and has 6 employees. The total amount of data leakage is 393.14 GB

Victim:   |  Group: 
IT flag

mfgroup.it 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:46
Estimated Attack Date: 2024-04-24

Sector: Construction
The company was founded in the early 90s by a passion for the industrial sector and the idea to invest in companies with high production and competitive potential. The company has over 150 employees, two manufacturing sites in Italy (PUBLICENTER and CIM) with a total surface area of over 15,000 square meters and a direct branch in the USA. The company operates with medium and long-term objectives, favoring stability and harmony inside and outside the company, through the professional growth of employees and the enhancement of relationships with its customers and partners.OUR BRANDS Publicenter Cim Card onlineSITE: www.mfgroup.it Address : MF Group S.r.l. Località Braine, 54/A Frazione Rioveggio 40036 Monzuno (BO) ItaliaTel# +39 051 6776 511ALL DATA SIZE: ≈200gb 1. Corporate data 2. Users confidential data and documents 3. Departments data And much more…

Victim:   |  Group: 
US flag

Crooker 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 14:56

Sector: Construction
Crooker Construction, LLC is a heavy construction and paving business that was established in 1935.crooker.com

Victim:   |  Group: 
US flag

qualityplumbingassociates.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:59

Sector: Construction
Quality Plumbing Associates, Inc. is committed to providing our clients and customers with the best possible value, quality and workmanship available in the industry. We will strive to be pioneers and leaders in the plumbing field by continually educ...

Victim:   |  Group: 
US flag

allied-mechanical-services-inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 02:12
Estimated Attack Date: 2024-05-07

Sector: Construction
Allied Mechanical Services One of Michigan's largest and most experienced full-service mechanical contracting firms. SUCCESS STORIES We serve a wide range of industries and offer design build/assist services, 24/7 service, and pre-fabrication. Our safety record is second-to-none. CULTURE We're focused on providing the best quality products to our customers and fellow contractors. We're equally as dedicated to supporting each of our employees and their families. Allied Mechanical Services is a family business at it's core

Victim:   |  Group: 
US flag

catiglass.com $100.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 12:35
Estimated Attack Date: 2024-04-29

Sector: Construction

Victim:   |  Group: 
US flag

drmsusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:58

Sector: Construction
"Our Priority We believe that everyone deserves the right to work and play without regards to intimidation of security or data breaches. DRMS trains our professional staff in the latest techno tactics designed to defeat the predatory villains. We do this so that as our customer, you won’t have to. Join us to see how we can protect your data, servers, computer devices in addition to custom software applications allowing you to work and play with confidence." As for us they don't care about their customers privacy at all. They preferred to put their clients business and safety under the threat. Their CEO Benjamin Gurrola had a possibility to get a deal but didn't use it. Soon all sensitive data we'll be published.

Victim:   |  Group: 
US flag

Vision Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 14:25

Sector: Construction
Vision Mechanical is providing you with all you need in mechanical aspects including plumbing, piping, HVAC, fabrication, and service

Victim:   |  Group: 
US flag

Dean Lumber & Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 04:29
Estimated Attack Date: 2024-05-16

Sector: Construction
Located in the heart of Southern Maryland, Dean Lumber offers an almost endless supply of your home building or remodeling needs. Whether it is garage doors or ...

Victim: 
ES flag

Coplosa 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 14:42

Sector: Construction
Chemical Industry Lead Oxide production: Red Lead, Litharge and powder for batteries Antimony trioxide Production: Dry and dampened Process Engineering for heat treatment of chemical products in powder: Furnaces, reactors, sampling devices, milling, sampling dividerswww.coplosa.es

Victim:   |  Group: 
US flag

jmjcorporation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 16:44

Sector: Construction
From JMJ’s beginning over 30 years ago, we have grown from a one-room start-up to a multi-million-dollar enterprise. We owe this achievement to a business model revolving around customer satisfaction. We specialize in creating innovative spaces to...

Victim:   |  Group: 
US flag

Cushman Contracting Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:28

Sector: Construction
Cushman Contracting Corporation is a General Engineering Contractor. cushmancontracting.com

Victim:   |  Group: 
US flag

Seaman's Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 02:15
Estimated Attack Date: 2024-05-03

Sector: Construction
Commercial/Industrial Mechanical, Electrical, Plumbing & Refrigeration Expertise Since 1961, Seaman’s Mechanical has been committed to offering service that exceeds our customer’s expectations. Our Right the First Time results of over 99% delivers on our promise. When a Seaman’s truck comes to your place of business, you know exactly what to expect - Quality Service. Whether we’re designing and installing new heating, air conditioning, refrigeration, plumbing, or electrical equipment or maintaining and repairing existing systems, our goal is customer satisfaction.

Victim:   |  Group: 
GB flag

Deeside Timberframe 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 02:14
Estimated Attack Date: 2024-05-06

Sector: Construction
Bespoke Timberframes - Efficient, Durable, and Sustainable As one of Scotland’s leading timber frame companies, Deeside Timberframe brings together tradition, technology, and personal touch. We create precision-engineered timber frame buildings that offer cost and time efficiency, reduced environmental impact, whilst ensuring safety remains at the forefront of our operations. Our commitment to quality, sustainability and exceptional service make us a trusted partner in building your future.

Victim:   |  Group: 
US flag

Pella 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 14:19

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

lavalpoincon.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 18:36
Estimated Attack Date: 2024-03-03

Sector: Construction
LPM is recruiting. LPM is a company in constant expansion and that's why we are always interested in meeting talented people to continue to grow. Our company offers cutting-edge technology, equipment, training, a great range of social benefits and a...

Victim:   |  Group: 
US flag

manusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:41

Sector: Construction
Discover the energy saving achieved by installing Manusa automatic doors, the fastest on the market. Doorwifi. Open to the future. Control and manage all your intelligent access systems in an easy and safe manner from your phone! Discover all the adv...

Victim:   |  Group: 
AR flag

dagma.com.ar 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:36
Estimated Attack Date: 2024-04-21

Sector: Construction
NUESTROS VALORES "Con visión y perseverancia de crecimiento" Nos basamos en la confianza, el respeto y la lealtad para con nuestros empleados y clientes, porque entendemos que son la base para construir juntos.

Victim:   |  Group: 
US flag

taylorcrane.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:24
Estimated Attack Date: 2024-01-12

Sector: Construction
Taylor Crane & Rigging, Inc. is committed to providing our clients with the very best in service, equipment and personnel. With this commitment, we will satisfy our clients’ needs in a safe, competitive, and responsive manner.DOWNLOAD LINK: http://...

Victim:   |  Group: 
US flag

truehomesusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:03
Estimated Attack Date: 2024-03-15

Sector: Construction
True Homes is a semi-custom home builder in North and South Carolina, offering a variety of floorplans, communities and personalization options. Find your new True Home today and explore their blog, awards and broker partnerships.

Victim:   |  Group: 
FR flag

elements-ing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:59
Estimated Attack Date: 2024-03-18

Sector: Construction
Fondé en 2004 sous le nom de RFR éléments, Eléments Ingénieries est un acteur reconnu en environnement, énergie et fluides.

Victim:   |  Group: 
MX flag

alian.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:54
Estimated Attack Date: 2024-03-27

Sector: Construction
With a history of more than 25 years, Alian is fully prepared to supply the plastic component and assembly needs you require.

Victim:   |  Group: 
GB flag

kowessex.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:41
Estimated Attack Date: 2024-02-27

Sector: Construction
Kings is a high achieving 13-18 years school. Exam results are consistently high year-on-year, with students making outstanding progress from Key Stage 2 to 4, and after the Sixth Form many students go on to top universities.

Victim:   |  Group: 
MX flag

grupopm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:38
Estimated Attack Date: 2024-02-28

Sector: Construction
Grupo PM is a Marketing agency.Together they gather more than 50 years of joint-experience in Marketing, Advertising, Sales, Promotion and above all planning and development of Market strategies, used to position our clients and their products in the...

Victim:   |  Group: 
US flag

peninsulacrane.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:30
Estimated Attack Date: 2024-03-08

Sector: Construction
Peninsula Crane and Rigging serving entire Northern California and Nevada Area for over 39 years.

Victim:   |  Group: 
US flag

rexmoore.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 22:35

Sector: Construction
Founded in 1922 and headquartered in Sacramento, California, Rex Moore is a family-owned and managed company, providing electrical and integrated systems engineering, manufacturing, construction and maintenance. The company performs both design/build and bid work for most electrical and low voltage projects. - DATA will be available soon. SQL Databases + big amount of Documents.

Victim: 
US flag

Glenwood Management 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 22:32

Sector: Construction
Glenwood Management is a property management company, providing luxury apartments throughout New York. The total size of stolen information is 1.78TB.

Victim: 
CA flag

Trade-Mark Industrial 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 14:51

Sector: Construction
Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Merritt Properties, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 09:25
Estimated Attack Date: 2024-05-07

Sector: Construction
Merritt Properties, LLC develops and manages commercial properties in Maryland. It offers land entitlement and rezoning, site development. Merritt Properties corporate office is located in 2066 Lord Baltimore Dr, Windsor Mill, Maryland, 21244, United States and has 268 employees. The total amount of data leakage is 70.67 GB

Victim:   |  Group: 
DE flag

Tholen Building Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 22:29
Estimated Attack Date: 2024-04-29

Sector: Construction
We are a medium-sized building technology company and currently employ around 140 people. These are increasingly active in the Aachen, Cologne, Bonn, Düsseldorf, Duisburg and Essen areas. Of course, also beyond these limits.

Victim:   |  Group: 
US flag

Hibser Yamauchi Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:30

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

Max Wild GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:47

Sector: Construction
Max Wild GmbH, based in Berkheim, has been responsible for the professional and sustainable implementation of numerous services in the field of construction, demolition, environment & recycling and logistics since 1955. As a family business, Max Wild offers its customers consistency and conversion strength combined with great regional connectivity. Customers receive innovative and tailor-made solutions for small and large projects and are supported with an individual service package from all divisions.

Victim: 
 flag

lalengineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 12:35
Estimated Attack Date: 2024-05-04

Sector: Construction
Visits: 93 Data Size: 100GB Published: False

Victim:   |  Group: 
 flag

thede-culpepper.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:49

Sector: Construction
The lawyers of Thede Culpepper LLP have many years of experience in the areas of estate and trust planning and administration, business, tax.

Victim:   |  Group: 
 flag

srg-plc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:36

Sector: Construction
At SRG Apparel, we use market intelligence gathered from across the globe, to develop on trend and commercially viable products for the men’s and women’s fashion apparel markets worldwide. We supply market leading retailers and wholesalers across the...

Victim:   |  Group: 
US flag

Central Florida Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:12

Sector: Construction
United States

Victim:   |  Group: 
US flag

Somerville 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:11

Sector: Construction
United States

Victim:   |  Group: 
US flag

Donco Air 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:10

Sector: Construction
United States

Victim:   |  Group: 
CH flag

gammarenax.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 17:10

Sector: Construction
gammaRenax ist ein leistungsfähiger Qualitätsanbieter integraler Facility Services mit mehr als 2'110 Mitarbeitenden an 16 Standorten in allen Regionen der Schweiz. Mit einem Portfolio von über 1'600 Objekten und einem Jahresumsatz von 81 Millionen F...

Victim:   |  Group: 
FR flag

epr-groupe.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 17:03
Estimated Attack Date: 2023-11-26

Sector: Construction
Le Groupe EPR, acteur majeur de la sécurité depuis 1994, se compose de diverses sociétés toutes spécialisées dans le domaine de la gestion du risque à destination de tous types de clients, et s'appuie sur plusieurs partenariats privilégiés pour offri...

Victim:   |  Group: 
AT flag

syntax-architektur.at 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:56

Sector: Construction
Die Definition der Syntax (der Muster und Regeln) der projektspezifischen Rahmenbedingungen sehen wir als grundlegendes Ziel unserer Arbeit. Diese Definition führt zu optimalen formalen und strukturell organisierten Beziehungsprinzipien. Die Qualität...

Victim:   |  Group: 
DE flag

remagroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:53

Sector: Construction
Company. REMA Group, with locations in Germany, China and the USA, is one of the international technological leaders in the field of high-current contact systems. We develop and produce connector systems for charging electric vehicles, high-current c...

Victim:   |  Group: 
 flag

Rafael Viñoly Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:37
Estimated Attack Date: 2024-05-02

Sector: Construction
Rafael Viñoly Architects, founded in 1983 and based in New York City — with offices in London, Manchester, Abu Dhabi, Buenos Aires, Chicago, and Palo Alto — is an internationally renowned architectural firm with projects spanning six continents. Over the past thirty-three years, the practice’s key trademark is its ability to reinvent institutional typologies and integrate the public realm into civic buildings.

Victim:   |  Group: 
 flag

M2E Consulting Engineers 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:35

Sector: Construction
M2E Consulting Engineers is a multi-disciplinary firm providing engineering services toits partners across major markets and locations. Lots of confidential data, personal documents, client information, projects. We'll make the files available for you soon.

Victim:   |  Group: 
CA flag

provencherroy.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:27
Estimated Attack Date: 2024-04-01

Sector: Construction
Provencher_Roy is a multidisciplinary practice striving to create living spaces that are respectful of citizens and the built environment, through design solutions that are inclusive, meaningful, and sustainable.SITE: www.provencherroy.ca Address : 276 Saint-Jacques Street, Suite 700 Montréal (Québec) H2Y 1N3 CanadaTel# 514 844.3938ALL DATA SIZE: ~3tb+ 1. Projects (2023, 2024) 2. CAD, 3D Drawings 3. Ottawa data 4. Corporate data (HR, FINANCE…), Personal employees documents & etc…

Victim:   |  Group: 
US flag

olsonsteel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:25

Sector: Construction
Olson & Co. Steel is a premier steel contractor that provides steel fabrication, erection, and specialty construction services. The company was formed in 2002 from the consolidation of Bostrom Bergen Metal Products and Meddco Metals, and has a long history of serving the construction industry since 1960. Olson & Co. Steel has completed various specialty projects, including the Potrero Power Station A Building, Santa Clara Valley Medical Center Art Feature, Massy House, Hangar 3 Timber Repair Scaffold and Shoring Tower, Orbital Art Feature, Stanford Central Campus Process Steam System, U.C Davis Brewery, Saint Peter & Paul Church, Stanley Mosk Library & Courts, San Jose Southside Police Station, Geneva Car Enclosure (Butler), California Dairies Plant 7, California Dairies Visalia Plant, Keyes Ethanol Plant, and Pixley Ethanol. The company is a market leader in bringing technology to its detailing, fabrication, and erection processes, and strives for innovation and continuous improvement.SITE: www.olsonsteel.com Address : 1941 Davis Street, San Leandro, CA, 94577 USAALL DATA SIZE: ≈900gb 1. Company data: HR, Accounting and etc… 2. Employees, users data + personal documents 3. Projects and CAD, Confidetial documents and drawings And much more…

Victim:   |  Group: 
US flag

thelawrencegroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 12:26

Sector: Construction
Lawrence Group is a building design, development, and project delivery firm headquartered in St. Louis. Recently named a “Hospitality Giant” by Interior Design Magazine, Lawrence Group offers architecture, interior design, a retail furniture showroom. In 1983, three University of Kansas design school graduates – Steve Smith, David Ohlemeyer and Paul Doerner – started Lawrence Group with the vision of becoming a design and construction super firm. They named the firm Lawrence Group after Lawrence, Kansas, the home of their alma mater. They envisioned the firm becoming generational in its pursuit of realizing clients’ dreams. Today, the core principle of realizing dreams is a cornerstone of the firm and an inspiration for succeeding generations.SITE: www.thelawrencegroup.com Address : 319 N 4th St Ste 1000, St. Louis, Missouri, 63102, United StatesALL DATA SIZE: 505gb 1. Personal documents 2. Users folders 3. Driver License and passports 4. Projects and etc…

Victim:   |  Group: 
 flag

Tohlen Building Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:20

Sector: Construction
We are a medium-sized building technology company and currently employ around 140 people. These are increasingly active in the Aachen, Cologne, Bonn, Düsseldorf, Duisburg and Essen areas. Of course, also beyond these limits.

Victim:   |  Group: 
AE flag

extraco.ae 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:09

Sector: Construction
Visits: 348 Data Size: 20GB Published: False

Victim:   |  Group: 
IN flag

Calumet Civil Contractors, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 13:54
Estimated Attack Date: 2024-04-08

Sector: Construction
Calumet Civil Contractors performs all phases of site development and road construction, primarily in the Indianapolis area.calumetcivil.com

Victim:   |  Group: 
US flag

Sobieski Services Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 20:45
Estimated Attack Date: 2024-04-30

Sector: Construction
Sobieski, headquartered in Newark, Delaware, is a commercial and residential HVAC contractor that offers home building, plumbing, and air quality services.

Victim:   |  Group: 
US flag

Skender Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:06
Estimated Attack Date: 2024-03-21

Sector: Construction
Revenue:$318.3 Million - Country :USA

Victim: 
 flag

Studio Libeskind 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 13:41
Estimated Attack Date: 2024-04-30

Sector: Construction
Studio Libeskind is a world-renowned architecture studio composedof architects and designers that believe architecture is a practice of optimism. 18Gb of files of this organization will be available for everyone in the world. A lot of joint projects information, accounting files, passports, contracts, agreements and so on.

Group: 
US flag

PINNACLEENGR.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:27

Sector: Construction
Pinnacle Engineering - Your Partner in Offshore Success

Victim:   |  Group: 
US flag

concorr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:20

Sector: Construction
CONCORR, Inc. was established in 1990 to develop technologies and provide solutions for mitigating corrosion of reinforcement, both conventional and stressed, in reinforced concrete structures. It specializes in diagnostic evaluation, developing...

Victim:   |  Group: 
US flag

peaseinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:16

Sector: Construction
Based out of Lakewood, Washington, Pease Construction has been delivering construction services to public and private clients for over 35 years. Our success relies on having a team of innovative and hardworking individuals with extensive knowledge of...

Victim:   |  Group: 
 flag

tudio Libeskind 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 18:13

Sector: Construction
Studio Libeskind is a world-renowned architecture studio composedof architects and designers that believe architecture is a practice of optimism. 18Gb of files of this organization will be available for everyone in the world. A lot of joint projects information, accounting files, passports, contracts, agreements and so on.

Victim:   |  Group: 
DE flag

Fliesenstudio am Rhein 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:35
Estimated Attack Date: 2024-04-27

Sector: Construction

Victim: 
US flag

thelawrencegroup.com_privat 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 00:17

Sector: Construction
Lawrence Group is a building design, development, and project delivery firm headquartered in St. Louis. Recently named a “Hospitality Giant” by Interior Design Magazine, Lawrence Group offers architecture, interior design, a retail furniture showroom. In 1983, three University of Kansas design school graduates – Steve Smith, David Ohlemeyer and Paul Doerner – started Lawrence Group with the vision of becoming a design and construction super firm. They named the firm Lawrence Group after Lawrence, Kansas, the home of their alma mater. They envisioned the firm becoming generational in its pursuit of realizing clients’ dreams. Today, the core principle of realizing dreams is a cornerstone of the firm and an inspiration for succeeding generations.SITE: www.thelawrencegroup.com Address : 319 N 4th St Ste 1000, St. Louis, Missouri, 63102, United StatesALL DATA SIZE: 505gb 1. Personal documents 2. Users folders 3. Driver License and passports 4. Projects and etc…

Victim:   |  Group: 
US flag

New Hudson Facades 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:22

Sector: Construction
United States

Victim:   |  Group: 
US flag

Allen Blasting and Coating 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:42
Estimated Attack Date: 2024-04-10

Sector: Construction
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also received:

Victim: 
IE flag

O'Connell Mahon Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:39
Estimated Attack Date: 2024-04-15

Sector: Construction
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also received:

Victim: 
CA flag

Les Miroirs St-Antoine Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:26

Sector: Construction
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published herehttps://miroirstantoine.com

Victim:   |  Group: 
ES flag

EUROPEANPROF - Expertos en Seguridad y Altura -  

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 12:27

Sector: Construction
Visits: 13 Data Size: 50GB Published: False

Victim:   |  Group: 
FR flag

jean-nouvel 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 21:38
Estimated Attack Date: 2024-04-17

Sector: Construction
AJN est l’un des plus grands cabinets d’architectes en France, avec plus de 40 projets en cours dans 13 pays et une équipe multiculturelle de plusde 140 professionnels. Le projet de l'équipe Jean Nouvel AJN, Jean-Marie Duthilleul AREP e ...

Victim:   |  Group: 
CA flag

concordegroup.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:34
Estimated Attack Date: 2024-04-19

Sector: Construction
Download link #1Concorde Group has celebrated over three decades of unprecedented success while becoming one of city’s most influential hospitality brands. Since the opening of their first venue, Republik nightclub in 1987, these industry leaders have played an instrumental role in shaping Calgary’s food and drink culture and have set new standards for local hospitality.Website: https://www.concordegroup.ca/Revenue[redacted] : $150MAddress: 2507 16 St SE, Calgary, Alberta, T2G 3R4, CanadaPhone Number: (403) 777-1050Download link #1: https://[redacted].onion/CONCORDE/fullMirror:[redacted] https://[redacted].onion/CONCORDE/full[redacted]

Victim:   |  Group: 
IT flag

DVision Architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:40
Estimated Attack Date: 2023-07-01

Sector: Construction
Dvision Architecture is a global architecture and design firm known for its innovative approach to architectural projects. Leaked data size: 110GB.

Victim:   |  Group: 
US flag

mulfordconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-21 16:41
Estimated Attack Date: 2024-04-17

Sector: Construction
Heavy Civil Contracting, Earthwork and Utilities - 2 TB data will be disclosed soon

Victim: 
US flag

welbro.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:38
Estimated Attack Date: 2023-11-21

Sector: Construction
WELBRO Building Corporation

Victim: 
US flag

ibacos.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:37
Estimated Attack Date: 2023-10-28

Sector: Construction
IBACOS

Victim: 
US flag

www.c-v-e.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:36
Estimated Attack Date: 2023-10-02

Sector: Construction
Chula Vista Electric (CVE)

Victim: 
FR flag

wsp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:17
Estimated Attack Date: 2020-04-16

Sector: Construction
wsp.com

Victim: 
 flag

emsshi.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:46
Estimated Attack Date: 2023-08-16

Sector: Construction
emsshi.com

Victim: 
 flag

schnabel-eng.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:39
Estimated Attack Date: 2022-08-13

Sector: Construction
schnabel-eng.com

Victim: 
 flag

aaanchorbolt.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:14
Estimated Attack Date: 2022-10-30

Sector: Construction
AA Anchor Bolt, Inc. is a family-operated business since 1979, founded with a motto that states, “Impossibilities we do immediately We have 13k files and 26gb data

Victim: 
QA flag

thecondorgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:11
Estimated Attack Date: 2022-11-09

Sector: Construction
Condor Group, the rapidly growing builder with global expertise and local presence combines a 40 year legacy of trust and quality in every project. With more than 350 successfully completed projects across 4 nations-the UAE, India, Qatar, Saudi Arabi...

Victim: 
 flag

gulfcoastwindows.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:11
Estimated Attack Date: 2022-11-15

Sector: Construction
Gulf Coast Windows is an award-winning provider & installer of replacement windows, entry doors, patio doors and more serving the Greater Houston Metropolitan

Victim: 
 flag

miguelmechanical.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:06
Estimated Attack Date: 2023-01-22

Sector: Construction
Miguel Mechanical Services Limited (MMSL) has been in existence as a service provider in the Oil and Gas Industry since 1988. With over 25 years experience as an Organization, we staff well trained, experienced and certified personnel in their relati...

Victim: 
 flag

parkavedoors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:06
Estimated Attack Date: 2023-01-31

Sector: Construction
PARK AVENUE DOOR AND HARDWARE, INC. (PADH) is a leading manufacturer in the Tri-State area of New York, New Jersey, Connecticut, and surronding places for the past 15 years with a large inventory of hollow metal doors & frames; architectural and pref...

Victim: 
 flag

elliotthomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:00
Estimated Attack Date: 2023-02-19

Sector: Construction
Find your new construction home by Elliott Homes, home builder in Sacramento CA, Phoenix AZ and Yuma AZ. Explore our new home communities today!

Victim: 
 flag

brandywine-homes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:55
Estimated Attack Date: 2023-03-11

Sector: Construction
Brandywine Homes is the builder of choice throughout Southern California, creating extraordinary homes built to last today and for generations to come.

Victim: 
 flag

wyckoffcomfort.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:54
Estimated Attack Date: 2023-03-11

Sector: Construction
Wyckoff Heating & Cooling is always growing.

Victim: 
 flag

schradercamargo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:53
Estimated Attack Date: 2023-03-11

Sector: Construction
Founded in 1963, Schrader Camargo is an engineering, procurement, and construction company. Other services Schrader Camargo offers include civil works, electromechanical assemblies, and operation and maintenance in the hydrocarbons

Victim: 
 flag

waldogeneral.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:52
Estimated Attack Date: 2023-03-16

Sector: Construction
Waldo General, Inc. is a management company specializing in the management of Associated Business Units; most of which operate in the financial services industry. Waldo General, Inc.'s portfolio of businesses that it manages include storefront consum...

Victim: 
 flag

garrottbros.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:42
Estimated Attack Date: 2023-04-23

Sector: Construction
Since 1950 the Garrott family has owned and operated the ready mix business in middle TN. Starting from just 2 mixers, Garrott Bros Ready Mix has grown into a multi plant and mixer operation. We look forward to continued growth and support by leading...

Victim: 
 flag

layherna.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:41
Estimated Attack Date: 2023-05-04

Sector: Construction
Layher North America is a company that operates in the Construction industry It employs 251-500 people and has $50M-$100M of revenue. The company is headquartered in Houston, Texas.

Victim: 
 flag

birdair.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:13
Estimated Attack Date: 2023-06-06

Sector: Construction
Birdair is the leading specialty contractor for custom tensile fabric structures throughout the world. With more than 65 years of experience, Birdair has worked with owners, architects, engineers and contractors to design and build custom tensile...

Victim: 
 flag

billhurst.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:06
Estimated Attack Date: 2023-06-07

Sector: Construction
William Hurst Of Counsel Bill has represented thousands of injured Hoosiers in his 40+ year career and recovered millions for his personal injury clients.

Victim: 
 flag

younghomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:53
Estimated Attack Date: 2023-08-29

Sector: Construction
Young Homes is a builder you can trust because its goal has never changed, wavered, or varied. This goal has been, and always will be, home buyer satisfaction.

Victim: 
CA flag

csem.qc.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:48
Estimated Attack Date: 2023-08-30

Sector: Construction
CSEM promotes and encourages the burial of cabled networks on the Montreal territory by associating with the City of Montreal and with numerous energy and telecommunications companies and providers.

Victim: 
 flag

millwgs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:46
Estimated Attack Date: 2023-08-31

Sector: Construction
Millennium Logistics - Final Mile and White Glove Delivery Located in Franklin, MA, Millennium logistics provides nationwide services for Final Mile White Glove Delivery & Asset Recovery.

Victim: 
US flag

phillipsglobal.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:28
Estimated Attack Date: 2023-12-11

Sector: Construction
It’s in our DNA to keep our customers up and running – regardless of their industry segment. Having repaired equipment for many of the world’s largest operations and greatest manufacturers, we have grown to know every bolt, seam, angle and weld known...

Victim: 
 flag

buckprop.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:23
Estimated Attack Date: 2023-07-09

Sector: Construction
Buckingham Properties offers real estate development and property management to its customers

Victim: 
CA flag

sierraconstruction.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 03:27

Sector: Construction
Sierra Construction is a general contracting firm located in Kenora, Ontario. We specialize in commercial, residential and industrial construction.400 gb of our confidential data come here.▍

Victim:   |  Group: 
US flag

Wright Brothers Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:48

Sector: Construction
Wright Brothers Construction services include grading, site development, highway and bridge construction, landfill construction, asphalt production and paving, aggregate processing, commercial concrete services, and industrial maintenance services. As this company doesn't care about the data we've taken from them, we will share it with those who do. 12GB of data will be uploaded here. A lot of financial data, accounting, insurance, employees files.

Victim:   |  Group: 
US flag

Biggs Cardosa Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:27

Sector: Construction
Founded in 1986, Biggs Cardosa Associates is a California structural engineering firm that provides design

Victim:   |  Group: 
US flag

R.B. Woodcraft, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:24

Sector: Construction
R.B. Woodcraft is a National Leader in Architectural Woodwork capable of identifying, producing and installing the full scope of your millwork package.rbwoodcraft.com

Victim:   |  Group: 
FR flag

compagniedephalsbourg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 07:34
Estimated Attack Date: 2024-03-21

Sector: Construction
Compagnie de Phalsbourg is a real estate development, investment and management company. Founded in 1989, it ranks among the leaders of the French retail real estate market. Compagnie de Phalsbourg develops...

Victim:   |  Group: 
US flag

Agate Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:38

Sector: Construction
United States

Victim:   |  Group: 
US flag

MCP GROUP Commercial Contractor Topeka 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 11:59

Sector: Construction
Founded in 1972 and headquartered in Topeka, Kansas, McPHERSON CONTRACTORS.

Victim:   |  Group: 
CA flag

The MBTW Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:31

Sector: Construction
Canada

Victim:   |  Group: 
BR flag

Consilux (Brazil) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 18:26

Sector: Construction
Consilux Tecnologia is a modern company attentive to constant technological innovations, maintaining the development of innovativetechnologies capable of providing facilities, quality of life, safety and convenience to the population. 40Gb of data will be available soon. Employee personal documents, projects, agreements, abit of client info, NDA and so on.

Victim:   |  Group: 
ZA flag

patersoncooke.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:00
Estimated Attack Date: 2024-03-28

Sector: Construction
Paterson & Cooke was founded as an engineering consultancy in 1991 by Angus Paterson and Robert Cooke specialising in slurry pipeline and mine backfilling consulting services to the South African mining industry. Through extensive early work with major South African mining companies, they gained invaluable knowledge and experience designing innovative and effective solutions for the challenges presented when backfilling some of the country’s deepest gold mines. More than three decades later, the founding vision of providing the most sought-after specialist consulting engineering services to the mining industry holds true, and our expertise has grown to include slurry pipeline systems, tailings and mine waste technology, mine backfill, offshore engineering, and mineral processing. Our reputation as global leaders in this industry is directly attributed to the work of our diverse team of world class engineers and specialists operating out of offices in Australia, Canada, Chile, South Africa, Spain, Sweden, the United Kingdom, and USA. Six of these offices have comprehensive laboratory testing facilities.SITE: www.patersoncooke.com Address : 221 Corporate Circle, Suite D, Golden, CO 80401-5637, USAALL DATA SIZE: ~450gb+ 1. Corporate data 2. Drawings 3. Users personal data 4. Home users folders and docs & etc…

Victim:   |  Group: 
US flag

arch-con.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 16:59
Estimated Attack Date: 2024-03-07

Sector: Construction
Arch-Con® Corporation is a national commercial general contractor founded in 2000 with offices in Houston, Dallas, Austin, and Denver. Arch-Con’s award-winning team simplifies the construction process using the latest cost-efficient technologies to stay on the cutting edge of the industry.SITE: www.arch-con.com Address : 190 T C Jester Blvd. Suite 200, Houston, Texas 77030, USALL DATA SIZE: ~2.0tb 1. Accounting 2. Administration 3. Departments data 4. Users personal data & etc…

Victim:   |  Group: 
US flag

columbiapipe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 15:19
Estimated Attack Date: 2024-03-04

Sector: Construction
Since 1935, Columbia Pipe & Supply Co. has consistently delivered a wide range of high quality products and SERVICE plus SOLUTIONS. Since we are an independent company, our sales teams have the flexibility to focus their expertise on our customers’ unique needs without the bureaucratic limitations of a large corporation. With more than $50 million inventory, including over 130,000 individual SKUs, stocked in close to one million square feet of warehouse, Columbia Pipe is able to connect our global supply of product with our local markets. We have 16 mutually-supporting locations in Illinois, Indiana, Michigan, Wisconsin and Minnesota, so wherever you are—we are close-by.SITE: www.columbiapipe.com Address : 1120 West Pershing Road Chicago, IL 60609 Phone: 800-368-2709 Fax: 773-927-8415ALL DATA SIZE: ~450gb 1. Payroll 2. Finance 3. Accounts, Budgets 4. Human Resources 5. User Home Directories & etc…

Victim:   |  Group: 
GB flag

Swansea & South Wales 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:53

Sector: Construction
Swansea & South Wales has several investments across different sectors including Travel, Hospitality, Real Estate & Sports. Swansea.com has the ethos of employing local people and working closely with its local community and key stakeholders. We currently directly employ over 200 people across South Wales. Swansea.com continues to look at new opportunities to further its business interests, committed to investing in Swansea. Although the COVID-19 pandemic has made the last 18 months very difficult for every business, we have continued to invest in several new opportunities.

Victim: 
AU flag

Rigcon 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:52

Sector: Construction
Civil Engineering Construction

Victim: 
US flag

Brewer & Company of WV 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:47

Sector: Construction
Commercial Construction

Victim:   |  Group: 
IT flag

maccarinelli.it 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 00:23

Sector: Construction
Maccarinelli Srl is a company that operates in the Architecture & Planning industry. It employs 6-10 people and has $1M-$5M of revenue. The companyis headquartered in Paitone, Lombardy, Italy.

Victim:   |  Group: 
US flag

REV Drill Sales & Rentals 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 16:53

Sector: Construction
REV Drill Sales & Rentals provides economical drilling solutions and supports clients from start to finish in Frederick, MD. HR, financial docs, agreements, employee information and so on. We'll upload everything soon.

Victim:   |  Group: 
US flag

Z Development Services, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 07:32

Sector: Construction
Z Development Services, LLC is located in Orlando, Florida, and offers civil engineering design as well as a full range of project management services to meet all of your development needs.zdevelopmentservices.com

Victim:   |  Group: 
US flag

HCI Systems, Inc.  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 21:00
Estimated Attack Date: 2024-03-08

Sector: Construction
Visits: 20 Data Size: 500Gb Published: False

Victim:   |  Group: 
US flag

Chambers Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 09:47

Sector: Construction
Chambers Construction is a construction company specializing in commercial, residential, healthcare, public, and industrial projects. The company is headquartered in Eugene, Oregon and was founded in 1955.

Victim:   |  Group: 
US flag

truehomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 19:23
Estimated Attack Date: 2024-03-15

Sector: Construction
Click the link in our bio to leave us a review⭐️ 📲 Ready to start the journey towards your dream home? Visit www.TrueHomes.com or give us a call at (704)-448-6458 today! 🏠 🎬The Karver at North District #2024Kickoff #TrueHomes #TrueHomesUSA #MoreL...

Victim:   |  Group: 
US flag

Guy's Floor Service 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 22:25

Sector: Construction
United States

Victim:   |  Group: 
GB flag

Orientrose Contracts  

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 17:00
Estimated Attack Date: 2024-04-03

Sector: Construction
Orientrose Contracts (founded 2004) are a specialist building contractor to the leisure and commercial sector, working with clients in the pub, restaurant, hotel & club sector. Orientrose Contracts corporate office is located in 6 Vantage Park Washingley Rd Unit, Huntingdon, United Kingdom and has 11 employees. The total amount of data leakage is 230.0 GB

Group: 
US flag

mcalvain.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 13:28

Sector: Construction
Download link #1:  https://[redacted].onion/MCO/PROOF/Mirror:[redacted] https://[redacted].onion/MCO/PROOF/DATA[redacted] DESCRIPTIONS: Сonfidential personal identification data, private information, financial data, construction projects, agreements, drawings, corporate correspondence, accounting, operational data, top managers and key employees' personal folders and much more. 

Victim:   |  Group: 
DE flag

KICO GROUP 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 22:26

Sector: Construction

Victim: 
CA flag

W.P.J. McCarthy and Company 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 14:52

Sector: Construction
W.P.J. McCarthy and Company is a privately owned full service real estate firm specializing in the purchase, conception, development, leasing, and management of our own privately held commercial real estate portfolio. As Landlords, we pride o ...

Victim:   |  Group: 
BR flag

C&C Casa e Construção Ltda 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 02:56

Sector: Construction

Victim: 
US flag

Partridge Venture Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 19:22

Sector: Construction
PVE, LLC was founded in 2008 from one of the strongest small engineering firms in Western Pennsylvania, Partridge Venture Engineering.

Victim:   |  Group: 
US flag

Pavilion Construction LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-03-30 16:23

Sector: Construction
Operator of a sustainable and affordable housing construction company. The entity offers feasibility and cost studies, pre-construction, design-build and assist, risk and safety management, and sustainability services. The company is licensed in 11 western states and prioritizes communication, safety, and ethical standards.

Group: 
US flag

Kogok.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Construction
Kogok Corporation is an industry leader in performance and customer satisfaction by continually understanding and addressing the needs of our ...

Victim: 
US flag

Pavilion Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:30

Sector: Construction
United States

Victim:   |  Group: 
US flag

kmbdg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:21
Estimated Attack Date: 2024-03-19

Sector: Construction
KMB is a full service engineering solutions provider licensed in the US and Europe developing comprehensive solutions for our clients.SITE: www.kmbdg.com Address : 1800 State Rte 34 Ste 209 Belmar, NJ, 07719 USAALL DATA SIZE: ~1.5tb 1. Projects (current and old) 2. Accounting 3. Users (employees personal folders and documents) & etc…

Victim:   |  Group: 
US flag

JM Thompson 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:57

Sector: Construction
United States

Victim:   |  Group: 
US flag

Frawner 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:24

Sector: Construction
United States

Victim:   |  Group: 
US flag

pcscivilinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 09:46

Sector: Construction
PCS Civil, Inc. is a leader in Heavy Civil Construction services in Florida. Originally known as Pepper Contracting, PCS was incorporated on December 21, 1993 with the mission to set the bar higher for all roadway, utility, and concrete companies in...

Victim:   |  Group: 
DE flag

krueth.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 09:45

Sector: Construction
Ever since 1969, innovative technologies and the tradesmen’s skills have marked KRÜTH’s path toward modern surfacing of tools. EtchingEngraving, Laser-EtchingEngraving and 3D-LaserEngraving demonstrate the innovative drive and the success of a family...

Victim:   |  Group: 
JP flag

tmt-mc.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:56

Sector: Construction
TMT Machinerythe group of companies www.tmt-mc.jp www.cfc-design.co.jp http://www.kamitsu.co.jp/[redacted] was hacked and we stole a lot of drawings and data 300 gigabytes of confidential datacustomer data.Industrial Machinery & Equipment · JapanTMT MA...

Victim:   |  Group: 
US flag

ACS 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 14:04
Estimated Attack Date: 2024-02-17

Sector: Construction
Country : United States of America - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
DE flag

Gascontec.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 13:52

Sector: Construction
Country: germany

Victim: 
US flag

Chambers Construction Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 14:47

Sector: Construction
Chambers Construction is a construction company specializing in commercial, residential, healthcare, public, and industrial projects. The company is headquartered in Eugene, Oregon and was founded in 1955.

Victim:   |  Group: 
CA flag

kelson.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 13:25

Sector: Construction
Download link #1:  https://[redacted].onion/KELSON/PROOF/Mirror:[redacted] https://[redacted].onion/KELSON/PROOF/DATA[redacted] DESCRIPTIONS: Accounting\payroll documents, Personal Identifying information, Engineering\QA data, projects and confidential design documents, contracts, tenders, various customer data, employees and executive managers personal folders, database exports, etc. 

Victim:   |  Group: 
CA flag

flynncompanies.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 11:51
Estimated Attack Date: 2024-03-05

Sector: Construction
Flynn was founded in 1978 in Winnipeg, Canada. In our early years, Flynn’s focus was on commercial roofing contracting. We established a reputation across Canada as a top-notch commercial roofing contractor. As architectural products became increasingly complex over the years, we recognized that the best way to serve our clients was by providing them with products and services for the entire building envelope. We branched out to provide a range of architectural products and roofing services, including metal paneling, contract glazing and curtain wall. Today, Flynn employs over 6000 people and serves a diverse portfolio of clients across North America, for the entire building envelope.SITE: www.flynncompanies.com Address : 6435 Northwest Dr Mississauga, ON L4V 1K2 CanadaALL DATA SIZE: ~4.0tb 1. Private (Personal users confidential folders and documents) 2. Company data & etc…

Victim:   |  Group: 
IT flag

Di Martino Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:22

Sector: Construction

Victim: 
US flag

Kolbe Striping 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 08:47

Sector: Construction
Kolbe Striping Kolbe Striping offers both durable and lasting pavement marking as well as temporary markings designed to suit your needs.

Victim:   |  Group: 
US flag

Delta Pipeline 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 16:21

Sector: Construction
Delta Pipeline is an industry leader in underground pipeline construction. Established in 1991, Delta Pipeline is a 100% employee owned company (ESOP) with a huge emphasis on employee growth.

Victim:   |  Group: 
GB flag

RSHP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 04:22
Estimated Attack Date: 2024-02-14

Sector: Construction
We are RSHP, an architectural practice creating sustainable places for a better future. RSHP is an award-winning, 180-strong architectural practice, operating globallyrshp.com

Victim:   |  Group: 
DE flag

bergmeister.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:46
Estimated Attack Date: 2024-02-10

Sector: Construction
info@bergmeister.eu. Bergmeister GmbH Eisackstraße 1 · Via Isarco 1 ... +39 0472 979 000 02738860218. Bergmeister Ingenieure GmbH Aschauer Straße 32 81549 Munich Germany +49 89 780 720 72 DE 293308061.

Victim:   |  Group: 
CA flag

automotionshade.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:45
Estimated Attack Date: 2024-01-26

Sector: Construction
Competitive advantage: Innovation helps OEMs stand out in a growing shade & sun protection industry that is expected to reach USD 9.10 billion by 2030, with a CAGR of 5.06%.

Victim:   |  Group: 
GE flag

mckimcreed.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 23:59

Sector: Construction
Family. And we treat our clients, and each other, like family. Employee-owned engineering and surveying firm with offices in North Carolina, South Carolina, Florida, Georgia, Virginia, Texas, Pennsylvania & Louisiana.You can contact the main syst...

Victim:   |  Group: 
DE flag

gfad.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 11:55
Estimated Attack Date: 2024-02-16

Sector: Construction
In mehr als 40 Jahren hat sich die GFAD in vielfältigen IT-Geschäftsfeldern etabliert. Jahrzehntelang von enthusiastischen Inhabern geführt, setzen wir unser kontinuierliches Wachstum als managementgesteuerte Unternehmensgruppe fort. Was uns eint? Leidenschaft für IT und der absolute Wille, unsere Kunden mit innovativen und zeitgemäßen Lösungen zu überzeugen. Unter dem Dach der GFAD haben wir ein breites Spektrum an klassischen IT- und Cloud-Lösungen gebündelt. Wir installieren und betreuen komplette IT-Infrastrukturen bei unseren Kunden und entwickeln maßgeschneiderte IT-Managementsysteme. Für die Immobilienwirtschaft haben wir eine führende Softwarelösung entwickelt und unterstützen unsere Kunden in allen Fragen rund um das Thema Datenschutz und IT-Security.SITE: www.gfad.de Address : Huttenstraße 34-35, 10553 Berlin, GermanyALL DATA SIZE: ~455gb 1. Source codes 2. UserHome data 3. Firmen data 4. Finanz documents and etc…

Victim:   |  Group: 
US flag

McKim & Creed  

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 23:53

Sector: Construction
Visits: 62 Data Size: 500+ GB Published: False

Victim:   |  Group: 
GB flag

SBM & Co  

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 22:18

Sector: Construction
Visits: 355 Data Size: 200 GB Published: False

Victim:   |  Group: 
DE flag

geruestbau.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 11:57

Sector: Construction
We have more than 1TB of company data. These are projects, clients, developments, finances, etc.https://www.teupe.dehttps://www.gesta.deThe[redacted] Teupe Group is an innovative, medium-sized group of companies with locations in Germany, Austria and Swi...

Victim:   |  Group: 
GB flag

contechs.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:19

Sector: Construction
Contechs is a strategic partner to the automotive industry, providing innovative design and engineering services to global OEMs, from concept to production.SITE: www.contechs.co.uk Address : 2 Sable Court Sylvan Way, Southfields Business Park, Basildon, Essex SS15 6SRALL DATA SIZE: ~1.5tb 1. Accounting 2. Company data 3. HR 4. Design Projects 5. Personal documents employees & etc…

Victim:   |  Group: 
US flag

creativeenvironments.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:18
Estimated Attack Date: 2024-02-27

Sector: Construction
Creative Environments prides itself in providing cutting-edge professional landscape design services for residential and commercial setting. We build quality outdoor living environments and ensure on-time production, while remaining committed to customer service and customer satisfaction.SITE: www.creativeenvironments.com Address : 8920 S Hardy Dr, Tempe, Arizona, 85284, United StatesPhone Number. (480) 777-9305ALL DATA SIZE: ~2.5tb 1. Accounts 2. Customer Files 3. Human Recources 4. Personal users folders 5. Payroll & etc…

Victim:   |  Group: 
DE flag

Bechtold 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:46

Sector: Construction
Germany

Victim:   |  Group: 
US flag

neigc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 11:47

Sector: Construction
neigc.com 2.9Tb uncompressed data

Victim: 
GB flag

cleshar.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 10:15

Sector: Construction
Download link #1: https://[redacted].onion/CCS/PROOFMirror:[redacted] https://[redacted].onion/CCS/PROOFDATA[redacted] DESCRIPTIONS: Accounting\treasury\taxes 40GB+, HR - payrolls\personal documents\dossiers 110GB+, Customer data - projects\contracts\drawings 130GB+, Engineering\R&D\QA, Legal documents 3GB+, corporate correspondence 120GB+, employees' personal folders, database exports\backups... Thousands of financial documents, employees background reports including Personal Identifying information, contracts and tenders, executive directors personal and corporate data, engineering database exports and much more.PRICE: $1MFILE TREE PRICE: $10K 

Victim:   |  Group: 
IT flag

https://www.consorzioinnova.it 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 23:48

Sector: Construction
225GB DATAemployeesclientsdatabase and etc

Victim: 
US flag

Palmer Construction Co., Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 19:24

Sector: Construction
Palmer Construction is a design-build, general contractor with a 100% commitment to quality and reliability.

Victim:   |  Group: 
FR flag

en-act-architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 17:50
Estimated Attack Date: 2024-02-27

Sector: Construction
Architectural, urban planning and design firm dedicated to the design and monitoring of the production of public and private works. Implantations in Par is, Rouen, Abbeville and Eu-Le Tréport.

Victim:   |  Group: 
US flag

Tocci Building Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:53

Sector: Construction
Tocci Building Corporation, founded in 1985, is one of the construction management firms in New England. Tocci Building corporate office is located in 660 Main St 660, Woburn, Massachusetts, 01801, United States and has 126 employees.

Victim:   |  Group: 
US flag

Paul Davis Restoration 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 22:05

Sector: Construction
Paul Davis Restoration - founded in 1966, the company currently operates throughout North America (including franchises) and specializes in disaster recovery, restoration and reconstruction.. Paul Davis Restoration corporate office is located in 21 Harvey St, Kingston, Ontario, K7K 5C1, Canada and has 467 employees.

Victim:   |  Group: 
US flag

THESAFIRCHOICE.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:38

Sector: Construction
Home - Safir Law

Victim:   |  Group: 
MX flag

ipmaltamira 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 16:14

Sector: Construction
Infraestructura Portuaria Mexicana S.A. de C.V. (IPM), subsidiary of PINFRA, was created as a response to 1994 Mexican Federal Government initiative for Port Privatization. The cession was given to IPM on june 1996 for the operation and management of Terminal #2 on the Port of Altamira, with an extension until year 2036.

Victim:   |  Group: 
US flag

stockdevelopment.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 02:53

Sector: Construction
Stock development | Real Estate Company | 1TB Doc

Victim:   |  Group: 
DE flag

schuett-grundei.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:58
Estimated Attack Date: 2023-11-08

Sector: Construction
SANITÄTSHAUS. In unseren Sanitätshäusern führen wir frei verkäufliche, sowie individuell angepasste Hilfsmittel rund um Ihre Gesundheit. Unser qualifiziertes Personal steht Ihn gern mit Rat & Tat zur Seite.

Victim:   |  Group: 
DE flag

esser-ps.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 19:32
Estimated Attack Date: 2023-11-08

Sector: Construction
Lernen Sie jetzt die branchenspezifischen Digitaldruck-Lösungen der ESSER Gruppe kennen. ... Vertriebsmeeting der ESSER Gruppe 2022: die PS auf die Straße bringen. Synergien in einer Familie ohne Nesthäkchen. Weiterlesen 25.10.2022 Erstellt von Marti...

Victim:   |  Group: 
US flag

FBi Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:49

Sector: Construction
United States

Victim:   |  Group: 
US flag

Crystal Window & Door Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:08

Sector: Construction
Crystal Window & Door Systems, LTD is a manufacturer of windows and door systems for commercial and residential buildings. The company was founded in 1990 and is headquartered in Flushing, New York.

Victim: 
US flag

Gilmore Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:07

Sector: Construction
For over three decades Gilmore Construction has completed millions of square feet of wood framing here in Southern Nevad

Victim:   |  Group: 
JP flag

Kumagai Gumi Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 11:42

Sector: Construction
Kumagai Gumi Co., Ltd. is a Japanese construction company founded in Fukui, Fukui Prefecture, Japan. The company still has registered headquartersin Fukui, but the actual head office is located in Shinjuku, Tokyo

Victim:   |  Group: 
AU flag

gapsolutions.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 08:45

Sector: Construction
GaP Solutions offers comprehensive retail products and services as part of our focused business strategy for the Australian and international retail market. Our expert know-how and products have cultivated long-standing partnerships with our clients.

Victim:   |  Group: 
US flag

J A Piper Roofing 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 20:59

Sector: Construction
J.A. Piper Roofing has been providing professional, commercial roofing services and sheet metal work in the Upstate for over 100 years.

Victim:   |  Group: 
US flag

Ironrock 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 23:45

Sector: Construction
Ironrock Ironrock is a manufacturer of high quality indoor/outdoor unglazed ceramic quarry tile, and architectural thin brick.

Group: 
NZ flag

apeagers.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 22:23

Sector: Construction
Eagers Automotive is an automotive retail group in Australia and New Zealand. Starting as A P Eagers Automotive Limited, it has a history of more than 100 years. The company name changed to Eagers Automotive Limited from A.P. Eagers Limited in 2020 f...

Victim:   |  Group: 
US flag

dunaway.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 13:20
Estimated Attack Date: 2024-01-29

Sector: Construction
Construction Inspection Civil Engineering Structural Engineering Landscape Architecture Survey Construction Inspection Our Featured Projects Bowie House Planning + Landscape Architecture ... READ MORE Mary Will Craig Park Midland Polo Club Killeen Hi...

Victim:   |  Group: 
MY flag

IJM Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 22:20

Sector: Construction
Country : Malaysia - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
AU flag

abcor.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 14:41

Sector: Construction
Preston General Engineering (PGE), a division of ABCOR Pty Ltd, is the industry leader in the fabrication and assembly of metal, aluminium and stainless steel parts. PGE has a strong commitment of service to provide quality products that are...

Victim:   |  Group: 
US flag

Marchassociates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 16:16

Sector: Construction
March Construction is a full- service experienced commercial construction services firm and general contractor offering project management and consulting.

Victim:   |  Group: 
BE flag

soco.be 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 20:49

Sector: Construction
Voitures d'occasion à partir de Zéro kilomètre

Victim:   |  Group: 
US flag

The Chas. E. Phipps 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 21:15

Sector: Construction
The Chas. E. Phipps - the company was founded in 1921, and currently employs 67 employees. The company supplies concrete accessories, concrete repair materials, sealants, coatings and various building materials to contractors. The Chas E Phipps corporate office is located in 4560 Willow Pkwy, Cleveland, Ohio, 44125, United States.

Victim:   |  Group: 
FR flag

Ribe-Groupe 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 07:29

Sector: Construction
Country : France - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
US flag

Griffin Dewatering 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 06:02

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Mechanical Reps 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:48

Sector: Construction
United States

Victim:   |  Group: 
US flag

Hawbaker Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 12:16
Estimated Attack Date: 2024-02-13

Sector: Construction
Hawbaker Engineering was born from a desire to build upon our wealth of construction experience, incorporating sound engineering principles into the design process from concept to completion. Combining construction know-how and engineering expertise under one roof allows Hawbaker Engineering to bring a unique perspective to

Victim:   |  Group: 
AE flag

hatsinteriors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 11:55
Estimated Attack Date: 2024-02-02

Sector: Construction
Hats Project Management provides its expertise through a wide range of fee based services across a wide range of construction sectors tailored to meet the specific requirements of our client, the project and the geographic location of the particular...

Victim:   |  Group: 
FR flag

pradiergranulats.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 11:54

Sector: Construction
Pradier Granulats, acteur majeur de l'extraction, de la production et de l'ensachage de granulats pour la construction et l'aménagement extérieur produit 700 000 T de produits conditionnés en sac, big-bag et vrac par an. Les trois sites de production...

Victim:   |  Group: 
IT flag

studiogalbusera.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 17:57

Sector: Construction
Studio Galbusera Commercialisti AssociatiWe have full data from File server and another critical data (more 500gb)

Victim:   |  Group: 
US flag

wsnelson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 06:36
Estimated Attack Date: 2024-02-13

Sector: Construction
Waldemar S. Nelson and Company, Inc.

Victim:   |  Group: 
US flag

Institutional Casework, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 05:53

Sector: Construction
institutional Casework Inc. is uniquely positioned to serve your complete project needs from steel, stainless steel, or custom wood laboratory and science casework to equipment, fixtures, work surfaces and chemical fume hoodsiciscientific.com

Victim:   |  Group: 
CH flag

ATB SA Ingénieurs-conseils SIA 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 05:52

Sector: Construction
ATB SA is an engineering and consulting office located in Switzerland and designed to assist you in the implementation of your major projectsatb-sa.ch

Victim:   |  Group: 
FR flag

giraud 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 00:00
Estimated Attack Date: 2024-02-13

Sector: Construction
The company has chosen to ignore us means its data will be open and available for download below.

Victim:   |  Group: 
BE flag

ROOSENS BÉTONS 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 19:31
Estimated Attack Date: 2024-01-11

Sector: Construction
ROOSENS BÉTONS is a group with 115 years' experience in the development of concrete building materials. The family-owned company produces 500,000 tonnes of concrete a year, and offers a wide range of products from foundations to finishes. ...

Victim:   |  Group: 
SK flag

doprastav.sk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 14:41

Sector: Construction
Doprastav, JSC is a modern construction company with the history of more than half a century which is capable to offer the construction of buildings and structures of any kind.For each investor the Doprastav, JSC trademark represents a guarantee...

Victim:   |  Group: 
US flag

Antunovich Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 22:11

Sector: Construction
Antunovich Associates is an Architectural, Planning and Interior Design Firm with offices located in Chicago, Illinois, and Washington

Victim:   |  Group: 
FR flag

germaintoiture.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 13:27

Sector: Construction
henri germain

Victim:   |  Group: 
LB flag

sealco-leb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:31

Sector: Construction
On January 1st 2010, SEALCO (Shaker Electronics and Appliances Lebanon Co), started its operation in Lebanon as the new authorized distributor for LG Consumer Electronics and Appliances.

Victim:   |  Group: 
ES flag

grupomoraval.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:41

Sector: Construction
Founded more than 20 years ago by experienced professionals in the field of construction and real estate, Grupo Moraval is a team of more than 30 top professionals dedicated to high-quality development, design and implementation of real estate proper...

Victim:   |  Group: 
JP flag

soken-ce.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:40
Estimated Attack Date: 2024-01-16

Sector: Construction
Since its founding in 1948, the Soken Kagaku Group has developed unique technologies in fields such as home appliances, automobiles, and building materials, based on the founding spirit of ``Let's be the best company, no matter how small, and contrib...

Victim:   |  Group: 
US flag

bsaarchitects.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 11:39

Sector: Construction
Bull Stockwell Allen – Architecture + Planning + InteriorsBull Stockwell Allen is an award winning architecture, interior design and planning firm known for its work in hospitality and resort projects

Victim:   |  Group: 
US flag

posen.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 11:37

Sector: Construction
Posen Architects 724Gb uncompressed data

Victim: 
US flag

macqueeneq.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 10:09

Sector: Construction
Since 1961 the MacQueen Equipment Group has been growing and serving multiple heavy equipment industries in the Midwest. In addition to sales, MacQueen has five service facilities that provide maintenance, parts and training that deliver maximum upti...

Victim:   |  Group: 
US flag

parksite.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 10:07

Sector: Construction
Download link #1: https://[redacted].onion/PARKSITE/PROOFMirror:[redacted] https://[redacted].onion/PARKSITE/PROOF[redacted] 

Victim:   |  Group: 
US flag

Western Municipal Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 19:36

Sector: Construction
Commercial & Residential Construction · Montana, United States

Victim:   |  Group: 
BE flag

Harinck 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:57
Estimated Attack Date: 2024-01-31

Sector: Construction
As a supplier of the better pvc and alu Joiner, NV HARINCK has been a leader in the field of entrance doors for more than 35 years. Quality, sense of finish and originality are the things that FRAGER fralu door panels stand for.harinck.be

Victim:   |  Group: 
SG flag

Anderco PTE LTD 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:56

Sector: Construction
No. 1 container supplier in Singapore. New & used containers for sale & rental.https://anderco.com.sg/[redacted]

Victim:   |  Group: 
CA flag

vimarequipment.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 01:27
Estimated Attack Date: 2024-02-06

Sector: Construction
In 1975, Vimar Machinery was founded by Maurice Roden. Maurice carried Vactor, bringing on more brands such as Elgin as the years went on and the business grew. In 1979, Maurice had his sons, Michael and Garth, join the company, where in 1995, they b...

Victim:   |  Group: 
US flag

B&B Electric Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 17:34

Sector: Construction
For 30 years, B&B Electric has been proudly serving customers in a 100-mile radius around Eau Claire and Hudson, Wisconsin. From service calls and home rewiring to new home installation, B&B Electric provides all the services required to keep your home electrical.

Group: 
US flag

Ready Mixed Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:33
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

McMillan Pazdan Smith 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:31
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Mason Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:31
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Perry-McCall Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:30
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

hutchpaving.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 17:57

Sector: Construction
Hutch PavingCommercial & Residential Construction Employees (lists with ssn numbers, residential address, DOB, passport scans, contracts, information on salaries, bonuses and other confidential documents for employees) Finance (budget, audit, tax...

Victim:   |  Group: 
US flag

ksa-architecture.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 14:48

Sector: Construction
1 terabyte of private information, projects, construction schemes including Bank schemes

Victim:   |  Group: 
CY flag

semesco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 13:32

Sector: Construction
SEMESCO CO. Ltd was established in 1991 and is a rapidly expanding firm in the field of Specialist Electromechanical and Marine Engineering Services.

Victim:   |  Group: 
US flag

ultraflexx.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 13:32

Sector: Construction
Our mission is to provide the world's largest, most reliable and compliant inventory of digitally printable textiles and flexible substrates.

Victim:   |  Group: 
US flag

Commonwealth Sign 

Company logo
Ransomware Group:

Discovery Date: 2024-02-04 13:41

Sector: Construction
The company has chosen to ignore us means its data will be open and available for download below.

Victim:   |  Group: 
US flag

pbwtulsa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-03 12:07

Sector: Construction
Data on lawyers/employees (ssn, ein, residential address, DOB, contracts, scans of passports and ID), financial documents (balance sheet, audits, tax forms, various financial statements, statements),Client databases, client cases containing confide...

Victim:   |  Group: 
US flag

CMG Drainage Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 09:04
Estimated Attack Date: 2024-01-30

Sector: Construction
Established in 1986, CMG Drainage Engineering stands as a prominent Civil Engineering consulting firm nestled in Tucson, Arizona, United States. For over three decades, CMG has been dedicated to providing exceptional water resource engineering services to both public and private sectors across Central and Southern Arizona. Strategically headquartered at 3555 North Mountain Avenue in Tucson, CMG oversees and manages a wide array of projects, offering comprehensive solutions tailored to meet the diverse needs of its clientele.

Victim:   |  Group: 
US flag

Daher Contracting 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 09:03
Estimated Attack Date: 2024-01-30

Sector: Construction
Daher Contracting stands as the foremost excavation and site development contractor serving Okaloosa and Walton County. With roots dating back to January 1998, Daher has consistently upheld a commitment to delivering superior quality, cost-efficient results, and meeting even the most rigorous project schedules.

Victim:   |  Group: 
MX flag

mrm.com.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 08:53

Sector: Construction
En MRM somos mayoristas líderes en el mercado de refacciones, accesorios y equipo de protección para las motocicletas de trabajo con mayor demanda en México. Nos enfocamos en atender refaccionarias, boutiques y corporativos que buscan ofrecer calidad...

Victim:   |  Group: 
FR flag

Séquano 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:25

Sector: Construction
Séquano is the mixed economy development, urban renewal and construction company of the Seine-Saint-Denis department.sequano.fr

Victim:   |  Group: 
US flag

MA Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-01-30 02:51

Sector: Construction
The firm traces its roots to Mancini, Alkateeb & Associates, Inc., a consulting engineering firm founded in 1988 by Peter Mancini and Joe Alkateeb.

Group: 
US flag

Lomma Crane & Rigging 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 18:10
Estimated Attack Date: 2024-01-25

Sector: Construction
J.F. Lomma, Inc. is a distinguished provider of crane services, offering a wide range of equipment and rigging solutions to meet the evolving needs of the construction industry. With a commitment to excellence and customer satisfaction, J.F. Lomma, Inc. strives to exceed expectations and build long-term relationships with clients.

Victim:   |  Group: 
US flag

Benjamin Plumbing Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:54

Sector: Construction
With only one truck and a kitchen table office, Benjamin Plumbing, Inc. has grown to become an award-winning, second generation, family-owned plumbing business serving the greater Madison, Wisconsin...

Victim:   |  Group: 
US flag

Shoma group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:36

Sector: Construction
Shoma Group is a real estate development company that expertise in property management service of residential and commercial projects.

Victim:   |  Group: 
US flag

Hawbaker Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 21:00

Sector: Construction
Hawbaker Engineering was born from a desire to build upon our wealth of construction experience, incorporating sound engineering principles into the design process from concept to completion. Combining construction know-how and engineering expertise under one roof allows Hawbaker Engineering to bring a unique perspective to the engineering, design, and construction communities. Since 2002 Hawbaker Engineering has been providing exemplary civil engineering, surveying, land development, and construction management services. We take pride in tailoring our services to best fit our client’s needs and budget. The inherent benefit of continual and integrated examination of project value, performance, constructability and schedule is one of the key drivers to Hawbaker Engineer’s success.

Victim: 
GB flag

Tamdown 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 17:54

Sector: Construction
Country : United Kingdom - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

lyonshipyard.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 22:25

Sector: Construction
Lyon Shipyard is a customer focused, family-owned and operated, ship repair facility on the Elizabeth River in Norfolk, VA established in 1928. Lyon Shipyard, Inc. serves as a full service ship repair facility with over 90 years of continuous servic...

Victim:   |  Group: 
CA flag

Milestone Environmental Contracting 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:46

Sector: Construction
Milestone Environmental Contracting delivers innovative techniques and design, approach projects in an inclusive, cooperative and transparent way and apply methodical quality management processesto get the job done safely and successfully. Projects, clients, contracts etc. We'll give you the access soon.

Victim:   |  Group: 
US flag

Total Air Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 13:15

Sector: Construction
Total Air Solutions provides residential and commercial HVAC services throughout North Port, Tampa, and Bradenton. The network of this company has been breached by our organisation. As a result over 250GB of data leaked from there. Stolen data contains but not limited with the following data related to Total Air Solutions: -financial data -projects data -projects closeouts -blueprints -engineering -personal documents -contracts and subcontracts -vendor and customers contacts -employee personal data

Victim:   |  Group: 
AE flag

duconind.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:57
Estimated Attack Date: 2024-01-21

Sector: Construction
Ducon Industries: Leading blocks & paver supplier in Dubai

Victim:   |  Group: 
US flag

hughessupplyco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:55
Estimated Attack Date: 2024-01-21

Sector: Construction
WE ARE HUGHES SUPPLY! We are an injection molding & engineering company located in Thomasville, NC and serve companies across the United States.

Victim:   |  Group: 
TH flag

cct.or.th 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:53
Estimated Attack Date: 2024-01-21

Sector: Construction
a company that works in the Religious Institutions industry

Victim:   |  Group: 
MX flag

jasman.com.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:25

Sector: Construction
Jasman Automotriz S A is a company that operates in the Automotive industry. The company is headquartered in Las Torres, Nuevo Leon, Mexico

Victim:   |  Group: 
DE flag

dywidag.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 20:59

Sector: Construction

Victim:   |  Group: 
SA flag

PROJECTSW 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 13:42

Sector: Construction
The company makes a decision to ignore us, all personal data are open and available for download below.

Victim:   |  Group: 
US flag

onyx-fire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 20:57
Estimated Attack Date: 2023-09-12

Sector: Construction
Onyx-Fire Protection Services Inc is a company that operates in the Security and Investigations industry 800 GB Financial documents (balance sheets, budget, PL reports, expense reports, bank statements, statements of payables and receivables, various tax forms and reports, audits, cashflow, and many other important financial documents) Employees (sin numbers, residential addresses, date of birth, salary, [&#8230;]

Victim: 
IL flag

Beit Handesai 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 13:26

Sector: Construction
Beit Handesai ,in Hebrew "בית ההנדסאי" , the engineering company in Israel attacked by Malek team 🔥 based on this successful cyber attack, we have the information of more than 60,000 persons and companions ☠️ information includes: ☠️documents including:🩸 names & identity numbers,🩸 contact numbers and emails,🩸 phones & home addresses🩸 PDFs of passports️🩸 & etc ...🧨⚠️and we destroyed all data⚠️🧨 MALEK TEAM has everything 🔪🩸

Victim: 
FR flag

maisonsdelavenir.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 13:18
Estimated Attack Date: 2023-12-30

Sector: Construction
Maisons de l’Avenir, house builder in Brittany and Loire-Atlantique, presents its house offers in your area.

Victim:   |  Group: 
CA flag

thecsi.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 19:27

Sector: Construction
CSI is a product lifecycle management company based in Scarborough, Ontario. CSI is ISO 9001:2015 + TL 9000 - V R6.0/ R5.5 Certified. CSI specializes in Smart City technology, IoT and have a state-of-the-art data storage facility in...

Victim:   |  Group: 
US flag

Builcore 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 19:12

Sector: Construction
Builcore is a Florida State certified general contracting firm that specializes in commercial, institutional, and high-end residential projects.

Victim:   |  Group: 
FR flag

BALLAY MENUISERIES 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:44

Sector: Construction
Ballay Woodworks is an industrial woodworking company specializing in the production of interior doors and door blocks. French manufacturer since 1918. Since 1918, Ballay has been a specialist in interior doors and door block. Manufacturer of interior doors in the service of professionals, many brands in France and abroad trust Bally's know-how in the production of interior wooden doors and door blocks. ballay-sas.com

Victim:   |  Group: 
CA flag

automotionshade.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:10

Sector: Construction
Auto-Motion Shade Inc. is dedicated to the manufacturing of specialty shading systems for the Transportation, RV and Con/Ag industry.

Victim:   |  Group: 
NZ flag

Thermosash Commercial Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-01-04 14:34

Sector: Construction
Country : New Zealand - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Gunning & LaFazia, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-04 14:33

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: