Editor's Message

Welcome to DBD. Cybercrime is making headlines globally. Attacks on well-known brands and organizations are raising public awareness of the severity, frequency and impact of cyber attacks. Proving cybercrime is growing at an alarming rate, DBD has recorded more ransomware attacks this year than any other, and we continue to provide visibility of these in our PRiSM application. This Cybersecurity Awareness Month, please be extra vigilant and mindful that cybercriminals CAN and WILL strike where and when you least expect it. Thanks again for your support. Stay safe. :)


“Data Breaches Digest and its PRiSM portal provide Dentons Global Security Team with valuable insights into the ransomware landscape, from the latest incidents to trends over time, as well as the ability to customize visual analytics. Timely reports and tracking by Data Breaches Digest help inform cyber intelligence for the world’s largest law firm and thus our cybersecurity posture across more than 80 countries worldwide.”
Dentons Senior Analyst, Washington D.C.



Monday, 10 November 2025

Data Breaches Digest - Week 46 2025

Welcome to this week's Data Breaches Digest, a catalogue of links concerning Data Breaches and Cyber Security that were published on the Internet during the period between 10th November and 16th November 2025.


10th November

5 reasons why attackers are phishing over LinkedIn

10 Popular Black Friday Scams - How to Detect the Red Flags and Protect your wallet and Data

65% of Leading AI Companies Found With Verified Secrets Leaks

170 Mule Accounts Launder 1.5 Trillion Won for Voice Phishing Rings

Advanced Threat Actors Breach Construction Networks to Steal Remote Login Access

AI is rewriting how software is built and secured

AI-generated ransomware extension found on Visual Studio Marketplace

AXIS Communications Data Breach Exposes Source Code

Balancer Offers Bounty to Hacker After $100M Exploit

Big tech pressure does the trick: EU moves to placate industry, privacy be damned

China-Aligned UTA0388 Uses AI Tools in Global Phishing Campaigns

Chinese Cybersecurity Firm Data Breach Exposes State-Sponsored Hackers Cyber Weapons and Target List

CISA orders feds to patch Samsung zero-day used in spyware attacks

Critical runC Flaws Expose Docker and Kubernetes to Container Escape, Fixes Available

Cybercriminals Use Remote Management Tools to Deliver Medusa and DragonForce Ransomware

Data Breach at Chinese Cybersecurity Firm Reveals State-Backed Hacking Tools and Target Lists

Data Breach Response: Don’t Panic!

Data privacy whistleblowers would get expanded protections under California proposal

Defensoría del Pueblo de Colombia Hit by Data Breach

Doctor Alliance breach allegedly exposes patients’ health data

ENEA Data Breach: Swedish Telecom Software Firm’s Source Code Leaked

Fewer Businesses Are Making Ransomware Payments

GlassWorm Malware Discovered in Three VS Code Extensions with Thousands of Installs

Hacked RDP credentials facilitate Cephalus ransomware delivery

Hackers Exploiting Triofox Flaw to Install Remote Access Tools via Antivirus Feature

Healthcare Therapy Services Data Breach Exposes Social Security Numbers

Hospitality giant the Oscars Group listed by Medusa ransomware

Hotels Hacker Alert Issued As ‘I Paid Twice’ Attacks Confirmed

How 1.3 billion passwords were stolen: Infostealer malware data breach explained

Hyundai Data Breach Puts 2.7 Million Owners’ SSNs at Risk

Hyundai subsidiary Hyundai AutoEver America (HAEA) data breach: Sensitive information at risk

Hyundai, Kia, And Genesis Suffer Massive Customer Data Breach

Illuminate Education Fined $5.1 Million for Failing to Protect Student Data

IMY investigates major ransomware attack on Swedish IT supplier

India sees spike in AI driven ransomware attacks

Intel engineer disappears with 18,000 secret files

Intel Sues Ex-Engineer for Stealing 18,000 ‘Top Secret’ Files

Invacare Data Breach due to Ransomware Attack: Sensitive Info at Risk

KLA Instruments Data Breach Affects Sensitive PII

Konni Hackers Turn Google's Find Hub into a Remote Data-Wiping Weapon

Korean police report voice phishing losses reach 986.7 billion won through September

LANDFALL Spyware Targeted Samsung Galaxy Phones via Malicious Images

Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware

Lost iPhone? Watch Out for this Phishing Trap

Massive data breach exposed 10 million nationwide, including Texans

Massive Phishing Campaign Targets Global Hospitality Industry Using Sophisticated ClickFix Tactics and PureRAT Malware

Modularity advances LockBit 5.0 ransomware

Monsta FTP Vulnerability Exposed Thousands of Servers to Full Takeover

Multi-Brand themed Phishing Campaign Harvests Credentials via Telegram Bot API

National Cyber Security Centre (NCSC) Set to Retire Web Check and Mail Check Tools

Nearly 30 Alleged Victims of Oracle EBS Hack Named on Cl0p Ransomware Site

New AI Vulnerability Scoring System Announced to Address Gaps in CVSS

New Browser Security Report Reveals Emerging Threats for Enterprises

New National Crime Agency (NCA) Campaign Warns Men Of Crypto Investment Scams

New Phishing Campaign Exploits Meta Business Suite to Target SMBs Across the U.S. and Beyond

New Wave of Crypto Theft: Beware of Phishing Attacks!

Nikkei data breach exposes personal data of over 17,000 staff

North Korea hackers remotely reset smartphones and PCs to steal data and spread malware

North Korean hackers wipe Korean devices by remotely resetting phones and spreading malware

Popular JavaScript library expr-eval vulnerable to RCE flaw

Previously unseen spyware targets Samsung Galaxy owners

Ransomware Operators Exploit RMM Tools to Deploy Medusa and DragonForce

Resana French Government Service Hit by Data Breach

Russian broker pleads guilty to profiting from Yanluowang ransomware attacks

Santander Bank Spain Targeted in Alleged Data Breach Impacting Approximately 10,000 Records

Scammers are getting smarter - stay one step ahead!

Shocking Revelation: Balancer Hacker Converts $91M Stolen Funds to Ethereum

Short-term renewal of cyber information sharing law appears in bill to end shutdown

TELACU Data Breach Affects Current and Former Tenant SSNs

That text claiming to have found your lost iPhone could actually be from scammers - don't fall for this phishing scam

The Hacker Who DJed by Night and Robbed Banks by Day

The Washington Post confirms it suffered an Oracle-linked data breach

Threat Actors Attacking Outlook and Google Bypassing Traditional Email Defenses

Three serious vulnerabilities enabling attackers to break out of Docker, Kubernetes containers

Tri-Century Eye Care Data Breach Affects PII & PHI

U.S. Congressional Budget Office Confirms Cyberattack; Foreign Hackers Suspected in Data Breach

Voice phishing scams in touch of AI

West Ada School District seeks to join national lawsuit over PowerSchool data breach

Why a lot of people are getting hacked with government spyware

Why Backup and Recovery Are Now Central to Every MSP’s Ransomware Strategy

Why Organizations Can’t Ignore Vendor Risk Assessment in Today’s Cyber-Threat Landscape

World’s Largest Business News Publisher Nikkei Suffers Data Breach after Hackers Compromise Slack Accounts

Yanluowang initial access broker to plead guilty to ransomware attacks

Yanluowang ransomware gang’s Initial Access Broker (IAB) admits guilt