Close Menu
  • Cyber security
    • Malware
    • Mobile security
  • Computer Security
  • Cyber news
    • Data breaches
  • Cyber law & Compliance
  • About us
Facebook X (Twitter) Instagram Threads
Facebook X (Twitter) Instagram
Cyber infos
Join us
  • Cyber security
    • Malware
    • Mobile security
  • Computer Security
  • Cyber news
    • Data breaches
  • Cyber law & Compliance
  • About us
Cyber infos
Home » Cybersecurity Newsletter Weekly – October 6 -12, 2025
Weekly cybersecurity report

Cybersecurity Newsletter Weekly – October 6 -12, 2025

A roundup of the latest cyber threats, data breaches, and security vulnerabilities shaping the digital world this week.
Cyber infosBy Cyber infosOctober 12, 2025No Comments6 Mins Read
Share Facebook Twitter WhatsApp Pinterest Email LinkedIn Copy Link Threads Reddit Telegram
Follow Us
WhatsApp X (Twitter) Instagram LinkedIn Telegram
Share
WhatsApp Facebook Twitter LinkedIn Email Telegram Copy Link Pinterest Threads Reddit

The Cybersecurity Newsletter Weekly brings you the most important digital threats, breaches, and security updates shaping the online world.

This week, the spotlight is on the Discord data exposure, the Red Hat breach, and several critical vulnerabilities affecting top platforms like 7-Zip, Oracle, and Cisco. With cyberattacks rising, staying informed is your first defense.

The purpose of this Cybersecurity Newsletter Weekly is simple — to help security professionals, businesses, and users understand the latest malware campaigns, zero-day vulnerabilities, and data breaches before they strike home.

Table of Contents hide
1 Major Threats Highlighted in the Cybersecurity Newsletter Weekly
2 Notable Cyber Attacks Featured in Cybersecurity Newsletter Weekly
3 Vulnerabilities Spotlighted in Cybersecurity Newsletter Weekly
4 Data Breaches Reported in Cybersecurity Newsletter Weekly
5 Tools and Updates Featured in Cybersecurity Newsletter Weekly
6 Final thoughts

Major Threats Highlighted in the Cybersecurity Newsletter Weekly

1. WARMCOOKIE Backdoor Upgraded with Stealth Capabilities

The WARMCOOKIE backdoor has evolved with enhanced stealth and persistence. It now uses dynamic string banks and temporary directories to execute malicious files and PowerShell scripts. This advanced malware allows hackers to maintain hidden access to enterprise networks while deploying secondary payloads undetected.

Security experts recommend continuous endpoint monitoring and the use of behavioral analytics tools to identify irregular system activity.

2. Ransomware Operators Exploiting Remote Access Tools

The Cybersecurity Newsletter Weekly reports a rise in ransomware attacks using legitimate remote access software like AnyDesk and Splashtop. Attackers hijack these tools to blend into IT workflows, escalate privileges, and disable security protections.

Organizations should limit administrative privileges and monitor for unexpected remote access sessions to prevent unauthorized persistence.

3. APT Hackers Leveraging ChatGPT for Phishing Campaigns

A China-linked group, UTA0388, is abusing OpenAI’s ChatGPT to craft phishing emails and malware payloads that appear legitimate. These campaigns use AI to remove spelling mistakes and generate realistic attack vectors.

This trend highlights the growing misuse of AI-driven tools for cybercrime automation, making traditional filters less effective.

4. Crimson Collective Targets AWS Environments

This week’s Cybersecurity Newsletter Weekly uncovers how the Crimson Collective is breaching AWS accounts to steal data. By exploiting access keys and misconfigured cloud setups, they gain persistence and exfiltrate sensitive files.

Security teams must enforce multi-factor authentication (MFA), rotate keys regularly, and monitor IAM logs for anomalies.

5. Velociraptor Tool Exploited in Ransomware Campaigns

Hackers have turned the Velociraptor DFIR tool against its users by exploiting a privilege escalation flaw (CVE-2025-6264). They used it to deploy LockBit, Babuk, and Warlock ransomware across VMware ESXi and Windows servers.

Patching and disabling unnecessary administrative utilities are vital steps to prevent dual-use tool abuse.

6. ClickFix Malware Uses Cache Smuggling

A variant of ClickFix malware employs cache smuggling to disguise payloads as fake JPEG images, tricking browsers into running PowerShell commands. It targets public Wi-Fi users, establishing C2 connections after reboot.

Users should avoid running unknown scripts or downloads disguised as system checks.

7. SnakeKeylogger Distributed Through Fake CPA Emails

The Cybersecurity Newsletter Weekly warns of the SnakeKeylogger malware, spreading via emails posing as payment files. Once executed, it captures keystrokes, screenshots, and browser credentials.

Enabling email filters and multi-layered defenses is crucial for preventing such phishing-based intrusions.

8. MalTerminal Malware Uses GPT-4 for Ransomware Code Generation

The MalTerminal malware represents the next phase of AI-powered threats, dynamically creating ransomware encryption code using GPT-4. This method adapts payloads at runtime, bypassing static detection systems.

Researchers warn that AI-integrated malware could evolve into autonomous attacks if unchecked.

Notable Cyber Attacks Featured in Cybersecurity Newsletter Weekly

Oracle E-Business Suite Zero-Day RCE (CVE-2025-61882)

A critical zero-day flaw in Oracle E-Business Suite allows unauthenticated remote code execution. Attackers exploit vulnerable versions through crafted HTTP requests.

Organizations should apply Oracle’s latest patch and limit internet exposure to prevent compromise.

CISA Adds Windows CLFS Vulnerability to Exploited List

CISA flagged CVE-2021-43226, a Windows privilege escalation flaw, as actively exploited. The bug allows attackers to gain SYSTEM-level access via malicious log files.

Agencies must patch immediately and monitor event logs for suspicious CLFS driver activity.

Cisco ASA/FTD Authentication Bypass (CVE-2025-20362)

Cisco devices face a new authentication bypass issue that enables attackers to gain access without credentials.

Immediate patching, VPN access restriction, and enhanced intrusion detection are strongly advised.

Palo Alto GlobalProtect Portals Under Attack

Thousands of IPs are probing Palo Alto firewalls for known exploits. These scans resemble pre-exploitation reconnaissance, suggesting a major campaign may follow.

Security teams should block suspicious IPs and enforce MFA on VPN portals.

SonicWall Data Breach Exposes Firewall Backups

In a major breach, SonicWall confirmed theft of firewall configuration backups, exposing network details.

Affected users must rotate credentials, update firmware, and review access logs for malicious activity.

Vulnerabilities Spotlighted in Cybersecurity Newsletter Weekly

Google Chrome RCE Vulnerability

A remote code execution flaw in Chrome’s V8 engine could allow attackers to execute arbitrary code.

Users should update to version M137.0.7151.57 to patch this vulnerability and enhance browser security.

Redis Use-After-Free Vulnerability (CVE-2025-49844)

An old but dangerous Redis flaw enables remote code execution via crafted Lua scripts.

Admins must upgrade to patched versions, enable authentication, and restrict network access immediately.

OpenSSH ProxyCommand Command Injection (CVE-2025-61984)

Older OpenSSH versions contain a command injection bug allowing attackers to execute malicious payloads.

Update to OpenSSH 10.1 and properly quote variables in ProxyCommand directives.

AWS ClientVPN macOS Privilege Escalation

A severe bug in AWS ClientVPN for macOS allows non-admin users to gain root privileges.

Upgrade to version 5.2.1 to secure systems against this local privilege escalation.

GitHub Copilot Prompt Injection Vulnerability

A prompt injection flaw in GitHub Copilot Chat allowed exfiltration of sensitive data through hidden Markdown scripts.

Developers should remain cautious about AI-generated responses and avoid clicking unknown links.

7-Zip Vulnerabilities (CVE-2025-11001 & 11002)

Two 7-Zip flaws could enable attackers to overwrite critical files through malicious archives.

Update to version 25.01 and avoid extracting files from untrusted sources.

Data Breaches Reported in Cybersecurity Newsletter Weekly

Red Hat Consulting Breach by Crimson Collective

The Crimson Collective stole over 32 million files from Red Hat Consulting, impacting clients like HSBC and Vodafone.

Organizations must rotate digital certificates and change exposed credentials to minimize further risk.

Cybersecurity Newsletter Weekly – October 6 -12, 2025

Discord Data Exposure via Zendesk Breach

A third-party Zendesk compromise exposed 1.5 TB of Discord user data, including photos and billing details.

Discord has terminated the vendor and notified affected users while tightening data access policies.

Microsoft Events Data Leak

A misconfiguration in Microsoft Events exposed user emails and names, posing a phishing risk.

Microsoft has since patched the flaw and urged users to review their event-related accounts.

Tools and Updates Featured in Cybersecurity Newsletter Weekly

Forensic-Timeliner v2.2 Enhancements

The new version of Forensic-Timeliner improves timeline automation, artifact parsing, and DFIR reporting.

Investigators can now generate faster, more accurate timelines of digital incidents.

llm-tools-nmap Plugin for Kali Linux 2025.3

Kali Linux’s new llm-tools-nmap plugin integrates AI-powered scanning with Nmap, enabling natural-language network analysis.

It simplifies vulnerability assessments and enhances penetration testing workflows.

Final thoughts

The Cybersecurity Newsletter Weekly for October 6 – 12, 2025, highlights a critical surge in malware innovation, cloud breaches, and AI-powered cyberattacks. Each incident underscores the importance of proactive patching, continuous monitoring, and awareness training.

As digital threats evolve, staying informed through trusted updates like the Cybersecurity Newsletter Weekly remains essential. Vigilance today can prevent a compromise tomorrow.

Follow on X (Twitter) Follow on Instagram Follow on LinkedIn Follow on WhatsApp Follow on Telegram
Share. Twitter Email WhatsApp Copy Link
Previous ArticleDiscord Data Breach 2025: 1.5 TB Data Leak Exposes Millions of ID Photos
Cyber infos
  • Website

Related Posts

Weekly cybersecurity report

Cyber Security Weekly Threat Mitigation & Vulnerability Round-Up

February 10, 2025
Weekly cybersecurity report

Weekly Cybersecurity Update: Data Breaches, AI Threats & Critical Vulnerabilities

February 3, 2025
Add A Comment
Leave A Reply Cancel Reply

Search
Recent post
  • Cybersecurity Newsletter Weekly – October 6 -12, 2025
  • Discord Data Breach 2025: 1.5 TB Data Leak Exposes Millions of ID Photos
  • Google’s CodeMender: How AI Is Rewriting Vulnerable Code and Transforming Software Security
  • Gemini CLI on Kali Linux: Automate Penetration Testing with AI
  • 6 Browser-Based Attacks Security Teams Must Prepare For in 2025
  • Red AI Range: A New Era of AI Red Teaming for Cybersecurity
Archives
Recents

Cybersecurity Newsletter Weekly – October 6 -12, 2025

October 12, 2025

Discord Data Breach 2025: 1.5 TB Data Leak Exposes Millions of ID Photos

October 9, 2025

Google’s CodeMender: How AI Is Rewriting Vulnerable Code and Transforming Software Security

October 8, 2025

Gemini CLI on Kali Linux: Automate Penetration Testing with AI

October 7, 2025
Pages
  • About us
  • Contact us
  • Disclaimer
  • Privacy policy
  • Sitemaps
  • Terms and conditions
Facebook X (Twitter) Instagram Pinterest WhatsApp
  • About us
  • Contact us
  • Sitemaps
© 2025 Cyberinfos - All rights are reserved

Type above and press Enter to search. Press Esc to cancel.