Cybersecurity Weekly Update: Discord Breach, Red Hat Data Leak, 7-Zip Vulnerabilities, and SonicWall Firewall Exploits

In the rapidly evolving digital landscape, staying informed about the latest cybersecurity threats is crucial. This week’s update highlights significant incidents, including breaches affecting Discord and Red Hat, vulnerabilities in 7-Zip software, and sophisticated attacks targeting SonicWall firewalls.

Discord Platform Breach Exposes User Data

Discord, a widely used communication platform, recently experienced a security breach that exposed user data to potential exploitation. Attackers gained unauthorized access to Discord’s systems, compromising sensitive information such as usernames, email addresses, and, in some cases, encrypted passwords. The breach underscores the importance of robust security measures and prompt incident response to protect user data.

Red Hat Data Leak Compromises Enterprise Credentials

Red Hat, a leading provider of open-source solutions, confirmed a security incident involving a self-hosted GitLab instance used by its consulting division. A hacker group known as the Crimson Collective claimed responsibility, alleging the theft of approximately 570 GB of data from over 28,000 private repositories. The attackers published samples as proof and suggested that customer projects might be included. Red Hat emphasized that its product engineering environments, software supply chain, and Red Hat Enterprise Linux source code remain unaffected. The company is collaborating with forensic experts to investigate the incident, assess potential customer impact, and strengthen protections around its developer environments.

Critical Flaws in 7-Zip Software Enable Arbitrary Code Execution

Security researchers have identified critical vulnerabilities in the popular file archiving software 7-Zip, which could allow attackers to execute arbitrary code on affected systems. These flaws, if exploited, could enable malicious actors to gain control over a user’s computer, potentially leading to data theft, system compromise, or further network infiltration. Users are advised to update to the latest version of 7-Zip promptly and remain vigilant when handling compressed files from untrusted sources.

Sophisticated Hack Targets SonicWall Firewalls

SonicWall, a provider of network security solutions, has reported a sophisticated attack targeting its firewall devices. The attackers exploited previously unknown vulnerabilities to bypass network defenses, potentially allowing unauthorized access to sensitive data and systems. SonicWall has released patches to address these vulnerabilities and recommends that all users apply the updates immediately to mitigate the risk of exploitation.

Enhanced WARMCOOKIE Backdoor Increases Stealth and Functionality

The WARMCOOKIE backdoor, first detected in mid-2024 through phishing campaigns, has been updated with new features to improve stealth and functionality. Recent variants utilize dynamic string banks for folder paths and mutexes, enabling the execution of executables, DLLs, and PowerShell scripts through temporary directories. These enhancements allow operators to maintain persistent access in enterprise networks, evading detection while deploying secondary payloads.

Ransomware Groups Exploit Remote Access Tools

In 2025, ransomware operators have increasingly targeted legitimate remote access tools like AnyDesk and Splashtop to maintain persistence in enterprise environments. Attackers hijack preinstalled tools or silently install them using command-line flags to blend malicious activity with normal IT operations. This tactic often leads to encrypted data, wiped backups, and extended dwell times in campaigns linked to groups like LockBit and Black Basta.

APT Hackers Leverage ChatGPT for Malware and Phishing

A China-aligned Advanced Persistent Threat (APT) group, identified as UTA0388, has exploited OpenAI’s ChatGPT since June 2025 to generate sophisticated malware payloads and personalized spear-phishing emails. The AI assists in creating obfuscated code for initial access, command and control modules, and convincing phishing content that bypasses traditional filters by eliminating grammatical errors. This integration accelerates attack development, making campaigns more efficient and harder to detect.

Crimson Collective Targets AWS for Data Exfiltration

The Crimson Collective, a newly identified threat group, focuses on Amazon Web Services (AWS) environments by compromising access keys and escalating privileges to steal sensitive data. They use tools like TruffleHog for credential reconnaissance, create new user accounts for persistence, and leverage AWS services for data exfiltration to avoid traditional command and control detection. This approach highlights vulnerabilities in cloud misconfigurations and supply chain elements.

Attackers Exploit Velociraptor DFIR Tool in Ransomware Attacks

Ransomware actors, including Storm-2603, have repurposed the open-source Digital Forensics and Incident Response (DFIR) tool Velociraptor (version 0.73.4.0) via a privilege escalation flaw (CVE-2025-6264) to gain remote access in attacks on VMware ESXi and Windows servers. The tool enables stealthy endpoint monitoring, lateral movement, and deployment of Warlock, LockBit, and Babuk ransomware after initial access through SharePoint vulnerabilities. This abuse underscores the risks of dual-use security tools in unmonitored environments.

Conclusion

These incidents underscore the critical importance of proactive cybersecurity measures, including regular software updates, vigilant monitoring of network activity, and comprehensive employee training. Organizations must remain alert to emerging threats and adapt their security strategies accordingly to protect sensitive data and maintain operational integrity.