Security Roundup: April 2025 | Kocho
Skip to content
Funnel overlay image

April Security Roundup

arrow icon arrow icon

From Kocho’s Security Operations Centre (SOC)

Published: 28 April 2025

Discover the threats our security operations team have been monitoring this month, and their advice to keep you safe.

This month:

  • Phishing-as-a-service (PhaaS) kits providing tools to bypass MFA
  • The Windows 11 vulnerability enabling access in under a minute
  • Entra ID access issues with Microsoft’s MACE feature
  • The deepfake phishing scam that’s impacted Gmail accounts

Plus: Some of the cybersecurity stories that caught our attention from around the world. 

Phishing-as-a-Service (PhaaS) kits now exploiting SVG files

PhaaS has become a growing cybercrime trend, enabling low-skilled threat actors to run advanced phishing campaigns using plug-and-play kits that typically include everything needed to launch an attack.

One example that’s causing particular concern is Tycoon2FA which embeds malicious JavaScript in SVG file attachments to redirect users to fake Microsoft 365 login pages. These spoofed portals harvest credentials and session tokens in real time, enabling attackers to bypass MFA and gain immediate access to cloud environments.

What’s the risk?

  • MFA no longer blocks access once tokens are hijacked
  • SVG files often evade basic email security filters
  • Attackers can impersonate staff and exfiltrate sensitive data

Recommended mitigation

Ebony and green person presenting icon on transparent background

Educate staff on suspicious file types and phishing tactics.

Ebony fingerprint icon on transparent background

Apply Conditional Access policies to limit access by location, device, and session behaviour.

Ebony and green target crosshairs icon on transparent background

Monitor for SVG-based phishing with Microsoft Defender XDR and Sentinel threat detection.

Action point: Review email filtering rules and update user awareness training to include .svg threat vectors.

Windows 11 flaw allows admin access in under a second

A Windows 11 vulnerability (CVE-2025-24076), discovered in September 2024 and publicly disclosed on April 15, 2025, could let attackers escalate to full admin access in as little as 300 milliseconds.

The issue involves a DLL hijacking flaw in the “Mobile devices” camera function and has prompted swift action from Microsoft.

What’s the risk?

  • Rapid privilege escalation with minimal user interaction
  • Malicious DLLs maintain core functionality while hiding exploits
  • Attackers can fully control compromised machines

Recommended mitigation

Ebony and green tickets on transparent background

Apply Microsoft’s March 2025 patch updates.

Use robust endpoint detection and response (EDR) to detect abnormal DLL loads and privilege elevation behaviour.

Ebony and green ticklist icon on transparent background

Restrict high-privileged processes from loading unsigned files.

Action point: Ensure all endpoints are patched and monitored via your EDR solution.

Keep pace with the latest security threats

Sign up to receive the latest threat intelligence articles and reports from our SecOps team.

MACE issue triggers Microsoft Entra account lockouts

If you’ve recently dealt with sudden account lockouts and suspected credential leaks, you’re not alone.

The cause?

MACE, a new credential leak detection tool in Microsoft Entra ID, mistakenly flagged accounts as compromised, causing widespread disruptions.

Designed to help organisations manage identities and secure access, MACE scans for credentials exposed via breaches or the dark web. But early detection errors triggered alerts across multiple tenants, with some providers seeing over 20,000 credential warnings.

No actual breaches occurred, but the fallout was significant. Microsoft traced the issue to an internal logging error involving short-lived refresh tokens, which led to false positives in Entra ID Protection and locked out some users.

The problem, identified on 18 April, has since been fixed. Microsoft confirmed that affected accounts can be restored via the “Confirm User Safe” option in Entra.

What’s the risk?

  • Legitimate accounts were locked without warning
  • Business continuity was disrupted across multiple tenants

Recommended mitigation

Check sign-in logs for false positives.

Ebony and green password protected laptop icon on transparent background

Reissue credentials for affected users.

Ebony and green woman with headset support desk icon on transparent background

Contact Microsoft if issues persist.

Action point: Audit recent lockouts and prepare internal response plans for automated alerts.

Gmail scam fools 2FA and mimics Google with deepfake precision

A sophisticated phishing campaign is targeting Gmail users using spoofed Google addresses that pass DKIM validation. Victims are being lured to fake login pages under the guise of official warnings, all while attackers capture 2FA codes in real time.

The phishing emails appear to come from [email protected], and the attackers use AI to craft deepfake robocalls and emails that bypass common spam filters. Some of these emails were generated using a flaw in Google OAuth, exploiting the envelope name of an app to mimic an official sender.

What’s the risk?

  • Attackers can gain full account access by capturing credentials and 2FA codes in real time
  • Compromised Gmail accounts can be used to send phishing emails to contacts
  • Sensitive data stored in Gmail or linked Google services can be accessed and exfiltrated
  • Use of legitimate Google domains makes phishing emails harder to detect or block

Recommended mitigation

Ebony fingerprint icon on transparent background

Adopt Phishing-resistant MFA methods like passkeys to significantly reduce risk.

Ebony and green zero trust security icon on transparent background

Encourage users to double-check URLs, even from trusted senders.

Include AI-based phishing tactics in awareness programmes.

Action point: Reinforce MFA security with passkeys and update phishing simulations to reflect new techniques.

Cyber snippets from around the world

North Korean hackers steal $137m in TRON crypto heist

Recent security updates reveal North Korean-linked threats targeting Web3 and crypto sectors. Google’s Mandiant’s 2025 report suggests the financial motivation stems from heavy sanctions on North Korea, with funds potentially supporting its weapons program. The report indicates these threats employ custom tools affecting multiple operating systems.

Cybercrime losses hit record high of $16.6bn in 2024

The FBI’s Internet Crime Complaint Center (IC3) reported a record-breaking $16.6bn in cybercrime losses in 2024 – 33% up on the previous year. The majority of these losses stemmed from cyber-enabled fraud, involving scams that exploit the internet for illegal activities such as theft of money, data, identity, or producing counterfeit goods or services.

Spyware-laced Android app targets Russian military

A spoofed version of the Alpine Quest Android app is reportedly being used to spy on Russian soldiers. The fake app, embedded with spyware (Android.Spy.1292.origin), tracks locations and scans devices for files. According to Russian security firm Dr Web, it’s disguised as a free Alpine Quest Pro with premium features.

tag icon

From our blog

Why secure authentication needs a rethink?

Attackers are outpacing traditional authentication. It’s time for a smarter, adaptive approach.

Kocho’s Technology Evangelist, David Guest, explains why organisations must move beyond passwords and basic MFA.

And how phishing-resistant authentication, adaptive access controls, and continuous identity protection, powered by Microsoft Entra, can build stronger identity security.

 

Thanks to this month’s contributors from the Kocho SOC team: Jack Fisher, Joshua Powell, Nicci Smart, and James Monaghan

Stay safe. Stay informed.

tag icon

Let's talk!

30-day free trials and flexible contracts

Book a free Discovery Call and learn more about our AI-powered security operations service, XDR Rapid Protect.

Get more information on:

  • 30-day free trials for new partnerships
  • Flexible, 30-day contracts (no lock-in)
  • Microsoft-funded proof of concepts

Butterfly overlay image

Got a question? Need more information?

Our expert team is here to help.