Tykit Analysis: New Phishing Kit Stealing Hundreds of Microsoft Accounts in Finance
Tykit is a newly identified phishing kit targeting Microsoft 365 accounts, active since May 2025. It uses SVG files as delivery vectors and a multi-stage attack chain to mimic Microsoft login pages and steal credentials. The kit employs evasion techniques including Cloudflare Turnstile anti-bot protection and basic anti-debugging measures. It primarily targets industries such as finance, construction, IT, professional services, government, and telecom, with victims globally including the EMEA region. Stolen credentials are exfiltrated via API calls to attacker-controlled servers. The campaign requires user interaction through phishing but does not require prior authentication. This threat poses a medium severity risk due to its potential impact on confidentiality and the widespread use of Microsoft 365 in Europe.
AI Analysis
Technical Summary
The Tykit phishing kit represents a sophisticated credential theft campaign targeting Microsoft 365 users across multiple industries worldwide, including Europe. It leverages SVG files as an unconventional delivery vector to bypass traditional email and web filters. Upon user interaction, Tykit initiates a multi-stage attack chain that executes client-side code in several phases, effectively mimicking legitimate Microsoft login pages to harvest credentials. To evade detection and automated analysis, the kit integrates Cloudflare Turnstile, a CAPTCHA-like anti-bot service, and implements basic anti-debugging techniques. The exfiltration of stolen credentials occurs through a series of API calls to command and control servers hosted on domains such as segy.cc and variants, as well as obfuscated subdomains mimicking Microsoft login URLs. The campaign has been active since May 2025 and affects sectors including finance, construction, IT, professional services, government, and telecom. The use of multi-stage execution and evasion tactics increases the difficulty of detection by conventional security solutions. While no known exploits or CVEs are associated with Tykit, its reliance on social engineering and phishing makes user awareness critical. The absence of authentication requirements lowers the barrier for attackers, but user interaction remains necessary for successful compromise.
Potential Impact
For European organizations, the Tykit phishing kit poses a significant threat to the confidentiality of Microsoft 365 credentials, which can lead to unauthorized access to sensitive corporate data, email compromise, and potential lateral movement within networks. Given the widespread adoption of Microsoft 365 across Europe, especially in finance, government, and professional services sectors, successful credential theft could result in data breaches, regulatory non-compliance (e.g., GDPR violations), financial fraud, and reputational damage. The multi-industry targeting and global distribution of victims indicate a broad attack surface. Additionally, compromised accounts could be leveraged for further phishing campaigns or ransomware deployment. The use of Cloudflare Turnstile complicates automated detection and blocking, increasing the risk of successful phishing attempts. The medium severity rating reflects the balance between the need for user interaction and the high impact of credential compromise in critical sectors.
Mitigation Recommendations
European organizations should implement targeted anti-phishing training emphasizing the risks of SVG file attachments and the recognition of sophisticated phishing pages mimicking Microsoft login portals. Deploy advanced email filtering solutions capable of inspecting SVG content and detecting multi-stage phishing payloads. Integrate multi-factor authentication (MFA) for all Microsoft 365 accounts to reduce the risk of account compromise even if credentials are stolen. Monitor network traffic for suspicious API calls to known malicious domains such as segy.cc and its variants, and block these domains at the network perimeter. Employ endpoint detection and response (EDR) tools to identify and quarantine suspicious client-side script execution. Regularly update threat intelligence feeds with indicators of compromise (IOCs) including file hashes and malicious domains associated with Tykit. Conduct phishing simulation exercises tailored to the industries most affected. Finally, enforce strict conditional access policies in Microsoft 365 to limit access based on risk factors and device compliance.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Sweden, Belgium
Indicators of Compromise
- hash: a7184bef39523bef32683ef7af440a5b2235e83e7fb83c6b7ee5f08286731892
- hash: ecd3c834148d12af878fd1decd27bbbe2b532b5b48787bad1bde7497f98c2cc8
- domain: segy.cc
- domain: segy.shop
- domain: segy.xyz
- domain: segy2.cc
- domain: loginmicr0sft0nlineeckaf.52632651246148569845521065.cc
- domain: o3loginrnicrosoftlogcu02re.1uypagr.com
Tykit Analysis: New Phishing Kit Stealing Hundreds of Microsoft Accounts in Finance
Description
Tykit is a newly identified phishing kit targeting Microsoft 365 accounts, active since May 2025. It uses SVG files as delivery vectors and a multi-stage attack chain to mimic Microsoft login pages and steal credentials. The kit employs evasion techniques including Cloudflare Turnstile anti-bot protection and basic anti-debugging measures. It primarily targets industries such as finance, construction, IT, professional services, government, and telecom, with victims globally including the EMEA region. Stolen credentials are exfiltrated via API calls to attacker-controlled servers. The campaign requires user interaction through phishing but does not require prior authentication. This threat poses a medium severity risk due to its potential impact on confidentiality and the widespread use of Microsoft 365 in Europe.
AI-Powered Analysis
Technical Analysis
The Tykit phishing kit represents a sophisticated credential theft campaign targeting Microsoft 365 users across multiple industries worldwide, including Europe. It leverages SVG files as an unconventional delivery vector to bypass traditional email and web filters. Upon user interaction, Tykit initiates a multi-stage attack chain that executes client-side code in several phases, effectively mimicking legitimate Microsoft login pages to harvest credentials. To evade detection and automated analysis, the kit integrates Cloudflare Turnstile, a CAPTCHA-like anti-bot service, and implements basic anti-debugging techniques. The exfiltration of stolen credentials occurs through a series of API calls to command and control servers hosted on domains such as segy.cc and variants, as well as obfuscated subdomains mimicking Microsoft login URLs. The campaign has been active since May 2025 and affects sectors including finance, construction, IT, professional services, government, and telecom. The use of multi-stage execution and evasion tactics increases the difficulty of detection by conventional security solutions. While no known exploits or CVEs are associated with Tykit, its reliance on social engineering and phishing makes user awareness critical. The absence of authentication requirements lowers the barrier for attackers, but user interaction remains necessary for successful compromise.
Potential Impact
For European organizations, the Tykit phishing kit poses a significant threat to the confidentiality of Microsoft 365 credentials, which can lead to unauthorized access to sensitive corporate data, email compromise, and potential lateral movement within networks. Given the widespread adoption of Microsoft 365 across Europe, especially in finance, government, and professional services sectors, successful credential theft could result in data breaches, regulatory non-compliance (e.g., GDPR violations), financial fraud, and reputational damage. The multi-industry targeting and global distribution of victims indicate a broad attack surface. Additionally, compromised accounts could be leveraged for further phishing campaigns or ransomware deployment. The use of Cloudflare Turnstile complicates automated detection and blocking, increasing the risk of successful phishing attempts. The medium severity rating reflects the balance between the need for user interaction and the high impact of credential compromise in critical sectors.
Mitigation Recommendations
European organizations should implement targeted anti-phishing training emphasizing the risks of SVG file attachments and the recognition of sophisticated phishing pages mimicking Microsoft login portals. Deploy advanced email filtering solutions capable of inspecting SVG content and detecting multi-stage phishing payloads. Integrate multi-factor authentication (MFA) for all Microsoft 365 accounts to reduce the risk of account compromise even if credentials are stolen. Monitor network traffic for suspicious API calls to known malicious domains such as segy.cc and its variants, and block these domains at the network perimeter. Employ endpoint detection and response (EDR) tools to identify and quarantine suspicious client-side script execution. Regularly update threat intelligence feeds with indicators of compromise (IOCs) including file hashes and malicious domains associated with Tykit. Conduct phishing simulation exercises tailored to the industries most affected. Finally, enforce strict conditional access policies in Microsoft 365 to limit access based on risk factors and device compliance.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://any.run/cybersecurity-blog/tykit-technical-analysis"]
- Adversary
- null
- Pulse Id
- 68f7ffe93793818f9533f09b
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hasha7184bef39523bef32683ef7af440a5b2235e83e7fb83c6b7ee5f08286731892 | — | |
hashecd3c834148d12af878fd1decd27bbbe2b532b5b48787bad1bde7497f98c2cc8 | — |
Domain
Value | Description | Copy |
---|---|---|
domainsegy.cc | — | |
domainsegy.shop | — | |
domainsegy.xyz | — | |
domainsegy2.cc | — | |
domainloginmicr0sft0nlineeckaf.52632651246148569845521065.cc | — | |
domaino3loginrnicrosoftlogcu02re.1uypagr.com | — |
Threat ID: 68f88fd4e21654ab74ba35c2
Added to database: 10/22/2025, 8:03:32 AM
Last enriched: 10/22/2025, 8:07:27 AM
Last updated: 10/23/2025, 8:35:17 AM
Views: 60
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Ukraine Aid Groups Targeted Through Fake Zoom Meetings and Weaponized PDF Files
MediumThreatFox IOCs for 2025-10-22
MediumNew Python RAT Targets Gamers via Minecraft
MediumIIS servers owned by RudePanda like it's 2003
MediumMulti-Stage WebSocket RAT Targets Ukraine in Single-Day Spearphishing Operation
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.