Welcome to this week's Data Breaches Digest, a catalogue of links concerning Data Breaches and Cyber Security that were published on the Internet during the period between 15th December and 21st December 2025.15th December
100GB Database of Kuwait Energy Basra Leaked Online
700Credit Data Breach Impacts 5.8 Million Individuals
Asahi Cyberattack Forces Shift to Zero-Trust Model, Delays Earnings by Over 50 Days
Asahi to Launch Cybersecurity Overhaul After Crippling Cyber-Attack
Beware of DroidLock, an Android Ransomware that Can Take Over Your Phone and Infiltrate Banking Data
BreachForums Reemerges, Admin Apologizes for Honeypot Confusion, Claims the Attack the French Government Announced Impacting Over 16 Million Individuals
Coupang CEO Steps Down After Data Breach Hits 33.7 Million Users
Coupang data breach fuels calls to expand class action lawsuits
Critical React2Shell Vulnerability (CVE-2025-55182) Analysis: Surge in Attacks Targeting RSC-Enabled Services Worldwide
Diaz Gill Medicina Laboratorial S.A. Targeted by RansomHouse Ransomware Attack
DXS Systems Ransomware Attack by Devman Group (300GB Data Breach)
Europe’s Digital Markets Act (DMA) raises new security worries for mobile ecosystems
FBI confirms 630,000,000 passwords stolen in major data breach
Former Coupang employee linked to data breach exposing 33.7 million customer records
French Interior Ministry confirms cyberattack on email servers
FrogBlight Android Banking Trojan Targets Turkish Android Users via Smishing and Fake Government Court File Portals
Gentlemen Ransomware Emerges as a Threat to Corporate Networks
Hackers turn ChatGPT, Grok chat links into malware traps on search engines
Harbour Town Doctors suffers alleged patient data breach
Healthcare Interactive data breach exposes sensitive information of 87,565 Americans
How AI Can Help Fight the Ransomware Threat
Inc Ransomware Group Attack Hits City of Signal Hil and Steel Works Inc
Information Commissioner’s Office (ICO) Issues Post Office Public Reprimand Instead of Fine Over Data Breach
LastPass fined £1.2M by ICO for comprehensive data breach
Manufacturing is becoming a test bed for ransomware shifts
Manufacturing sector turns into a testing ground for ransomware hackers
Nashua Botswana Data Breach: 21.5GB Sensitive Data for Sale
National Cyber Security Centre (NCSC) Playbook Embeds Cyber Essentials in Supply Chains
New Gentlemen Ransomware Breaching Corporate Networks to Exfiltrate and Encrypt Sensitive Data
New Gentlemen Ransomware Hits Corporations, Steals Confidential Data Before Locking Systems
New VolkLocker Ransomware Variant Targets Both Linux and Windows Systems
PayPal Subscription Feature Abused in Sophisticated Phishing Campaign
Phantom Stealer Spread by ISO Phishing Emails Hitting Russian Finance Sector
Pierce County Library System Cyberattack Exposes Data of Over 340,000 People
PlayTicket Data Breach: 210k User and Order Records for Sale
Preparing users for the newest wave of AI-powered phishing
Ransomware, Cloud and AI Risks Reshape the Global Cyber Threat
Ransomware victims to top 7,000 by 2026 as cloud risks rise
Royal Family thrown into chaos after King Charles’ confidential data breach
Russian spy tracked down using her cat’s microchip number
Sophos finds rise in data theft as encryption declines in manufacturing attacks
Storm-0249 Exploits EDR Process Sideloading to Conceal Malicious Behavior
The Budget Effect of a Security Incident
ThermoEx Company Limited Data Breach: 170GB of Files for Sale
Third DraftKings Hacker Pleads Guilty
Top 25 Most Dangerous Software Weaknesses of 2025 Revealed
U.S. fintech and data services firm 700Credit suffered a data breach impacting at least 5.6 million people
Update your Apple devices to fix actively exploited vulnerabilities! (CVE-2025-14174, CVE-2025-43529)
VolkLocker Emerges as a Cross-Platform Ransomware Threat Targeting Linux and Windows
VolkLocker Ransomware Exposed by Hard-Coded Master Key Allowing Free Decryption
What types of compliance should your password manager support?
World Leaks Ransomware Hits Thrings Solicitors and Wavenet
Yalidine Express Allegedly Breached: 123 GB of Data Listed for Sale
Welcome to last week's ROC Report, an exclusive summary of Ransomware Operator's global victims that were claimed during the period between 1st December and 7th December 2025, kindly assisted by our partners.
