Play ransomware group has targeted One Source Associates, a U.S.-based organization, threatening to leak sensitive data unless their demands are met.
Ransomware Attacks, Data Breaches, and Threat Intelligence – All in One Stream.
Ransomware Attacks, Data Breaches, and Threat Intelligence – All in One Stream.
Play ransomware group has targeted One Source Associates, a U.S.-based organization, threatening to leak sensitive data unless their demands are met.
The Play ransomware group has claimed responsibility for a cyberattack on N C Machinery, a prominent U.S. heavy machinery company. Sensitive data may be exposed if demands are not met.
The Akira ransomware group has targeted Wright Architectural Millwork, threatening to release 87GB of sensitive corporate and employee data unless demands are met.
Swift Filters, a U.S. leader in hydraulic filter elements, has fallen victim to the Akira ransomware group. The attackers claim to possess 140GB of sensitive corporate data, including financials and client information.
The Qilin ransomware group has launched a cyberattack against Sakol Energy Public, a leading energy firm in Thailand, compromising sensitive data and demanding negotiations.
Qilin ransomware group has launched a cyberattack against N15 Technology in Thailand, threatening to leak sensitive data unless negotiations are initiated.
The Clop ransomware group has targeted NEWLINECLOUD.COM in a significant cyberattack. Operating in Saudi Arabia, the company now faces potential data leaks unless a resolution is reached.
The Clop ransomware group has claimed responsibility for a cyberattack on NAMA.OM, a leading energy organization in Oman. The group threatens to leak sensitive data unless ransom demands are met.
Northeastern Corp, a major player in the technology sector, has been targeted by Clop ransomware group, leading to potential data leaks and operational disruptions.
On November 21, 2025, Clop ransomware group targeted AQM.COM.SA in a significant cyberattack, threatening to release sensitive data unless a negotiation is reached.
On November 21, 2025, the Clop ransomware group claimed responsibility for a cyberattack on MACYS.COM, threatening to leak sensitive data unless negotiations are initiated.
Hypertherm, Inc., a leading American manufacturer, has fallen victim to a ransomware attack by the notorious Clop group. Sensitive data is at risk as the group threatens exposure unless negotiations are reached.