Security Roundup: February 2025 | Kocho
Skip to content
Funnel overlay image

February Security Roundup

arrow icon arrow icon

From Kocho’s Security Operations Centre (SOC)

Published: 20 February 2025

Discover the threats that our cybersecurity specialists have been monitoring this month, and their advice to keep you safe.

In the news this month: 

  • Hijacked Chrome extensions put millions of accounts at risk
  • Fake CAPTCHAs deploying dangerous malware
  • Healthcare data breach in US exposes 1 million patient records
  • North Korean hackers use PDFs to hijack devices
  • Malware-infected game targets Steam users

Chrome extension attack: 2.6 million users put at risk

A cyberattack has put over 2.6 million users at risk after at least 35 Google Chrome extensions were compromised.

Attackers used phishing emails targeting extension publishers, tricking them into injecting malicious code. This allowed threat actors to steal user access tokens and cookies, risking sensitive account data.

Cyberhaven found that attackers embedded malicious code to communicate with a remote server at cyberhavenext[.]pro, enabling further data theft.

quote icon

Browser extensions are the soft underbelly of web security. They often have extensive permissions, accessing cookies, access tokens, and identity data.

Or Eshed, CEO, LayerX Security

Fraudulent emails posed as Google Chrome Web Store Support, falsely warning developers of imminent extension removal due to policy violations.

Over 35 compromised extensions have been identified, mainly targeting VPN and AI assistant extensions due to their broad privileges.

Recommendations

Green and ebony tools on transparent background

Remove unnecessary or untrusted Chrome extensions.

Ebony and green tickbox 'done,' icon on transparent background

Verify Google Chrome Web Store emails before taking action.

Ebony and green rosette icon on transparent background

Keep extensions updated and follow security advisories.

The increasing threat from Lumma Stealer malware

Kocho SecOps has detected active instances of the notorious Lumma Stealer malware, which is designed to steal sensitive information and is increasingly distributed through Malware-as-a-Service (MaaS).

Unlike traditional phishing campaigns, Lumma Stealer now spreads via fake CAPTCHA verification pop-ups. Our team has identified multiple content delivery networks (CDNs) hosting these deceptive pop-ups, tricking users into executing malicious PowerShell commands themselves.

  • Once the initial PowerShell command is run, additional malware loaders are activated.
  • File-less malware is executed on victim machines, making detection harder.
  • Google Chrome credential files are accessed, and registry keys are manipulated.
  • The attack appears highly automated after initial user interaction.

Recommendations

Ebony and green person presenting icon on transparent background

Educate users on this unusual social engineering method to improve awareness.

Ebony and green mobile phone padlock icon on transparent background

Ensure Endpoint Detection and Response (EDR) solutions are in place and actively blocking threats.

Ebony and green tick shield and globe icon on transparent background

Ensure the links and websites are trustworthy. Check for up to date SSL certification, and be cautious of sites with excessive ads and pop-ups, as they may lead to malicious sites.

Keep pace with the latest security threats

Sign up to receive the latest threat intelligence articles and reports from our SecOps team.

Healthcare sector breach: One million patients exposed

A Connecticut-based federally qualified health center (CHC) has disclosed a data breach potentially affecting over a million individuals, including patients and COVID-19 test/vaccine recipients. The exposed data includes:

  • Social Security Numbers (SSNs)
  • Medical diagnoses, test results, and treatment details
  • Insurance information

To mitigate the damage, CHC has:

Green and ebony magnifying glass and line icon on transparent background

Implemented advanced monitoring software and reinforced system protections.

Ebony and green ID icon on transparent background

Offered free identity theft protection services through IDX for those whose Social Security numbers were involved. Those affected can contact IDX for assistance or to enrol in the free identity protection services.

North Korean hackers exploit PowerShell to hijack devices

The North Korean hacker group Kimsuky is using a new PowerShell-based attack to hijack devices via spear-phishing emails.

Victims are tricked into opening what appears to be a legitimate PDF, but instead, they execute a malicious PowerShell script with admin privileges. This installs a remote desktop tool, allowing attackers to gain control and steal data.

Microsoft has observed this method in limited attacks since January 2025.

Recommended actions:

Ebony and green alert search magnifying glass icon on transparent background

Be cautious of unexpected email attachments, especially from unknown or spoofed senders.

Disable or restrict PowerShell execution where possible to limit attack risks.

Ebony fingerprint icon on transparent background

Implement multi-factor authentication (MFA) to prevent unauthorised access.

Monitor for unusual remote access activity and investigate anomalies.

It’s yet another example of why phishing remains a critical tactic in the cyber attackers playbook, reinforcing the need for organisations and their workforce to remain ever vigilant and continually aware.

Gaming security breach: Steam users targeted with malware-infested game

A recent malware attack on Steam highlights the importance of cybersecurity in gaming. PirateFi, a free-to-play beta game, was found to contain Trojan.Win.32.Lazzy.gen, a malware capable of stealing browser cookies and online credentials.

The game was quickly removed, but around 900 users had already downloaded it.

It’s a vital reminder that a Zero Trust mindset is not just for the workplace, it’s for all digital interactions. And as the lines between work and home blur, any breach can have the power to cause chaos anywhere.

Recommendations for anyone affected:

Ebony and green open laptop icon on transparent background

Reset your PC or laptop.

Ebony and green hacker breach icon on transparent background

Conduct a malware scan to mitigate potential damage.

tag icon

From our blog

Why SOCs need to move out of their silos

Cyber criminals are waging a new kind of war, but too many SOCs are still fighting yesterday’s battles.

Modern attackers thrive by exploiting the interconnected nature of systems, using graph-based strategies to outsmart defenders.

Yet, many SOCs are stuck in outdated, siloed approaches that leave critical gaps ripe for exploitation.

To stay ahead, they need to adopt their adversaries’ playbook. Shifting from fragmented defences, to unified, proactive strategies.

So, what’s holding them back?

Thanks to this month’s contributors from the Kocho SOC team: Joshua Powell, Jack Fisher, Nicci Smart, and Ethan Harris

Stay safe. Stay informed.

tag icon

Let's talk!

30-day free trials and flexible contracts

Book a free Discovery Call and learn more about our AI-powered security operations service, XDR Rapid Protect.

Get more information on:

  • 30-day free trials for new partnerships
  • Flexible, 30-day contracts (no lock-in)
  • Microsoft-funded proof of concepts
Butterfly overlay image

Author

Jack Fisher

Threat Detection Engineer

Jack is a key member of Kocho’s Security Operations Centre, ensuring we provide excellent detection capabilities for our clients. OSCP certified, he has a passion for both offensive and defensive cyber security.

Butterfly overlay image

Got a question? Need more information?

Our expert team is here to help.