Weekly Recap: Zero-Day Exploits, Developer Malware, IoT Botnets, and AI-Powered Scams

In the ever-evolving landscape of cybersecurity, recent developments have underscored the increasing sophistication and diversity of cyber threats. This week’s highlights include the dismantling of a significant proxy network, the emergence of new malware targeting developers, and the exploitation of zero-day vulnerabilities in widely used software. These incidents serve as a stark reminder of the critical need for vigilance and proactive security measures in the digital realm.

Threat of the Week: Dismantling of the 5Socks Proxy Network

A collaborative effort between Dutch and U.S. law enforcement agencies has successfully dismantled a criminal proxy network known as 5Socks. This network, operational since 2004, leveraged thousands of compromised Internet of Things (IoT) and end-of-life (EoL) devices to provide anonymity services to malicious actors. The infected devices, primarily located in the United States, Canada, and Ecuador, were exploited through known security vulnerabilities to deploy malware such as TheMoon. This operation highlights the persistent threat posed by botnets and the importance of securing IoT devices against exploitation.

Top News:

1. COLDRIVER’s Deployment of LOSTKEYS Malware

The Russia-linked threat actor known as COLDRIVER has been observed distributing a new malware strain named LOSTKEYS. This campaign, active in early 2025, targeted individuals connected to Western governments, militaries, journalists, think tanks, NGOs, and entities associated with Ukraine. Utilizing social engineering tactics reminiscent of ClickFix, COLDRIVER aimed to infiltrate systems to steal files and gather system information, underscoring the ongoing risks posed by state-sponsored cyber espionage activities.

2. Exploitation of CVE-2025-29824 by Play Ransomware Group

The Play ransomware group has exploited a recently patched zero-day vulnerability in Microsoft’s Windows operating system, identified as CVE-2025-29824. This privilege escalation flaw in the Common Log File System (CLFS) driver was used in an attack targeting an unnamed U.S. organization. Although no ransomware was deployed, the attackers utilized Grixba, a custom information stealer associated with the Play ransomware operation. This incident emphasizes the critical need for timely application of security patches to mitigate potential exploits.

3. NSO Group Ordered to Pay Damages to WhatsApp

In a landmark decision, a U.S. federal jury has ordered Israeli company NSO Group to pay approximately $168 million in damages to WhatsApp. This ruling follows a lawsuit filed by WhatsApp in 2019, accusing NSO Group of exploiting its servers to deploy Pegasus spyware targeting over 1,400 individuals globally. The jury also awarded WhatsApp $444,719 in compensatory damages for the efforts made to block the attack vectors. This case highlights the legal repercussions for entities involved in the development and deployment of spyware.

Around the Cyber World:

– Microsoft’s Removal of Malicious VSCode Extensions

Microsoft has removed two popular Visual Studio Code extensions, ‘Material Theme – Free’ and ‘Material Theme Icons – Free,’ from the Visual Studio Marketplace due to the presence of malicious code. These extensions, downloaded nearly 9 million times collectively, were found to contain code that could compromise user systems. This incident underscores the importance of vetting third-party software and the potential risks associated with supply chain attacks.

– Discovery of Misconfigured Access Management Systems

Recent research has uncovered over 49,000 misconfigured access management systems across various sectors, including construction, healthcare, education, manufacturing, oil, and government. These misconfigurations expose sensitive personal information, such as employee photographs, biometric data, work schedules, and facility access histories. The findings highlight the critical need for proper configuration and regular audits of access management systems to prevent unauthorized access and data breaches.

– Telegram’s Continued Use by Cybercriminals

Despite increased cooperation between Telegram and law enforcement, the messaging app remains a hub for cybercriminal activity. Threat actors are also utilizing other platforms like Discord, Signal, TOX, Session, and Element/Matrix for illicit communications. This trend indicates the adaptability of cybercriminals in leveraging various communication channels to evade detection and coordinate malicious activities.

Conclusion:

The recent surge in zero-day exploits, developer-targeted malware, IoT botnets, and AI-powered scams illustrates the dynamic and multifaceted nature of cyber threats. Organizations and individuals must remain vigilant, promptly apply security patches, and adopt comprehensive security measures to safeguard against these evolving risks. Continuous education and awareness are essential in building a resilient defense against the ever-changing cyber threat landscape.