Article Details

Scrape Timestamp (UTC): 2025-05-12 12:12:11.154

Source: https://thehackernews.com/2025/05/weekly-recap-zero-day-exploits.html

Original Article Text

Click to Toggle View

⚡ Weekly Recap: Zero-Day Exploits, Developer Malware, IoT Botnets, and AI-Powered Scams. What do a source code editor, a smart billboard, and a web server have in common? They've all become launchpads for attacks—because cybercriminals are rethinking what counts as "infrastructure." Instead of chasing high-value targets directly, threat actors are now quietly taking over the overlooked: outdated software, unpatched IoT devices, and open-source packages. It's not just clever—it's reshaping how intrusion, persistence, and evasion happen at scale. ⚡ Threat of the Week 5Socks Proxy Using IoT, EoL Systems Dismantled in Law Enforcement Operation — A joint law enforcement operation undertaken by Dutch and U.S. authorities dismantled a criminal proxy network, known as anyproxy[.]net and 5socks[.]net, that was powered by thousands of infected Internet of Things (IoT) and end-of-life (EoL) devices, enlisting them into a botnet for providing anonymity to malicious actors. The illicit platform, active since 2004, advertised more than 7,000 online proxies daily, with infected devices mainly located in the U.S., Canada and Ecuador. The attacks targeted IoT devices susceptible to known security flaws to deploy a malware called TheMoon. The development comes as two other law enforcement operations have felled the eXch cryptocurrency exchange for facilitating money laundering and six DDoS-for-hire services that were used to launch thousands of cyber-attacks across the world. PAM's Strategic Role in 2025: A Leadership Guide by Jonathan Care Discover why Privileged Access Management is a top leadership priority in 2025. In this white paper, Jonathan Care outlines a framework for aligning PAM with business goals, tackling privileged threats, and preparing for future cybersecurity trends. Download your copy now. 🔔 Top News ‎️‍🔥 Trending CVEs Attackers love software vulnerabilities—they're easy doors into your systems. Every week brings fresh flaws, and waiting too long to patch can turn a minor oversight into a major breach. Below are this week's critical vulnerabilities you need to know about. Take a look, update your software promptly, and keep attackers locked out. This week's list includes — CVE-2025-32819, CVE-2025-32820, CVE-2025-32821 (SonicWall), CVE-2025-20188 (Cisco IOS XE Wireless Controller), CVE-2025-27007 (OttoKit), CVE-2025-24977 (OpenCTI), CVE-2025-4372 (Google Chrome), CVE-2025-25014 (Elastic Kibana), CVE-2025-4318 (AWS Amplify Studio), CVE-2024-56523, CVE-2024-56524 (Radware Cloud Web Application Firewall), CVE-2025-27533 (Apache ActiveMQ), CVE-2025-26168, CVE-2025-26169 (IXON VPN), CVE-2025-23123 (Ubiquiti UniFi Protect Cameras), CVE-2024-8176 (libexpat), and CVE-2025-47188 (Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones). 📰 Around the Cyber World 🎥 Cybersecurity Webinars 🔧 Cybersecurity Tools 🔒 Tip of the Week Cybersecurity Tip of the Week: Block AI Bots from Scraping Your Website → AI companies are quietly crawling websites to collect content for training their models. If you run a company blog, research portal, or any site with original content, it's likely being indexed—often without your consent. You can reduce this risk by adding a simple robots.txt rule that tells known AI crawlers to stay out. It doesn't block rogue scrapers, but it does stop most major bots like GPTBot (OpenAI), AnthropicBot, and CCBot (Common Crawl), which power many commercial AI systems. Add this to your site's robots.txt file: User-agent: GPTBot Disallow: / User-agent: AnthropicBot Disallow: / User-agent: CCBot Disallow: / This file must live at yourdomain[.]com/robots.txt. For extra visibility, monitor your server logs for unexpected crawlers. In an era where data is currency, limiting unauthorized use of your content is a simple, proactive security move. Conclusion This week underscored a fundamental reality: cyber risk is no longer just a technical problem—it's a business, legal, and reputational one. From criminal indictments tied to ransomware operations, to flawed software policies that enable phishing through official ad platforms, the consequences are moving upstream. Security decisions are leadership decisions now, and the organizations that act accordingly will be the ones that endure when the next breach hits close.

Daily Brief Summary

DDOS // Major IoT Botnet Disrupted by US and Dutch Law Enforcement

Dutch and U.S. authorities collaborated to dismantle a criminal proxy network, using infected IoT and EoL devices.

Active since 2004, the platform, known as anyproxy[.]net and 5socks[.]net, facilitated anonymous activities via a botnet.

Daily, over 7,000 proxies were advertised, predominantly affecting devices in the U.S., Canada, and Ecuador.

The botnet exploited IoT devices with known security vulnerabilities to install TheMoon malware.

This law enforcement action coincides with other major crackdowns including the shutdown of a cryptocurrency exchange involved in money laundering and six DDoS-for-hire services.

The action highlights the continuing effort by authorities to combat cybercrime networks that exploit device vulnerabilities for malicious purposes.

The focus on preventing botnet activities is part of a broader strategy to curb cyber risks that can lead to significant legal and reputational consequences for businesses.