Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft

Posted on October 18, 2025October 18, 2025 By CWS

Menace actors are leveraging Microsoft Azure Blob Storage to craft extremely convincing phishing websites that mimic professional Workplace 365 login portals, placing Microsoft 365 customers at extreme danger of credential theft.

This technique exploits trusted Microsoft infrastructure, making the assaults tougher to identify because the fraudulent pages seem secured by official SSL certificates issued by Microsoft itself.

ALI TAJRAN not too long ago highlighted a surge in these campaigns, with alerts circulating broadly on October 17, 2025, urging speedy vigilance amongst enterprises and people.​

How the Assault Leverages Azure Blob

The phishing scheme usually begins with misleading emails that embody hyperlinks disguised as routine Microsoft Types surveys or doc shares, typically beginning with URLs like types.workplace[.]com adopted by a novel identifier.

Victims who click on these hyperlinks are redirected to what looks as if a innocent PDF obtain immediate, however this rapidly escalates to a requirement for Microsoft 365 credentials on a pretend login web page.

The malicious URL terminates in home windows.internet, particularly using subdomains underneath blob.core.home windows.internet, which hosts the phishing type as a easy HTML file saved in Azure’s blob storage service.​

ATTENTION: Phishing Assault Makes use of Azure Blob Storage to Impersonate Microsoft!Attackers have discovered a brand new technique to trick finish customers into logging in to a malicious login web page, intercepting tokens, and infiltrating the tenant.What makes this notably sneaky is that they’re… pic.twitter.com/WFDUVYuxQD— ALI TAJRAN (@alitajran) October 17, 2025

This storage answer, designed for unstructured knowledge like photographs or paperwork, inadvertently offers phishers with a veil of legitimacy since browsers and endpoint safety instruments inherently belief Azure endpoints.

As soon as customers enter their e mail and password, the credentials are captured and despatched to attacker-controlled servers, probably granting entry to delicate e mail, recordsdata, and tenant sources.

Attackers might then escalate privileges to intercept authentication tokens or infiltrate the whole group. Historic studies from 2018 famous related lures utilizing themed PDF attachments pretending to be authorized paperwork, a tactic that persists immediately with extra refined social engineering.​

To counter this menace, safety consultants suggest blocking all site visitors to *.blob.core.home windows.internet endpoints in firewalls or internet proxies, whereas whitelisting solely particular, trusted storage accounts like .blob.core.home windows.internet.

This granular strategy prevents broad entry with out disrupting professional Azure operations. Moreover, enabling multi-factor authentication (MFA) and monitoring for anomalous logins through Microsoft Entra ID can detect breaches early.​

A proactive step includes customizing firm branding in your Microsoft 365 tenant, displaying your group’s brand, colours, and title on official sign-in pages to assist customers distinguish real portals from impostors.

With out branding, a generic Microsoft login may mix seamlessly with phishing mimics, eroding person belief at important moments sources from Microsoft information directors on implementing these customizations swiftly.​

This phishing variant underscores the dual-edged nature of cloud providers: whereas Azure Blob Storage affords scalability and safety for professional use, it turns into a weapon when abused by menace actors.

Organizations ought to prioritize person training on scrutinizing URLs, professional Workplace 365 logins at all times direct to login.microsoftonline.com, not blob storage paths.​

Comply with us on Google Information, LinkedIn, and X for each day cybersecurity updates. Contact us to characteristic your tales.


Cyber Security News Tags:Attack, Azure, Blob, Impersonate, Leverages, Microsoft, Phishing, Storage

Post navigation

Previous Post: New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs
Next Post: American Airlines Subsidiary Envoy Compromised in Oracle Hacking Campaign

Related Posts

Microsoft Copilot Rooted to Gain Unauthorized Root Access to its Backend System Cyber Security News
Millions of Dell Laptops Vulnerable to Device Takeover and Persistent Malware Attacks Cyber Security News
Google Requires Crypto App Developers to Have License or Certification From Relevant Authorities Cyber Security News
New Malvertising Campaign Leverages GitHub Repository to Deliver Malware Cyber Security News
BitLocker Encryption Bypassed in Minutes Using Bitpixie Vulnerability Cyber Security News
New Namespace Reuse Vulnerability Allows Remote Code Execution in Microsoft Azure AI, Google Vertex AI, and Hugging Face Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • American Airlines Subsidiary Envoy Compromised in Oracle Hacking Campaign
  • New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft
  • New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs
  • PoC Exploit for 7-Zip Vulnerabilities that Allows Remote Code Execution
  • Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • American Airlines Subsidiary Envoy Compromised in Oracle Hacking Campaign
  • New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft
  • New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs
  • PoC Exploit for 7-Zip Vulnerabilities that Allows Remote Code Execution
  • Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News