Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Threat Actors Attacking Azure Blob Storage to Compromise Organizational Repositories

Posted on October 24, 2025October 24, 2025 By CWS

Cybersecurity researchers have recognized a classy marketing campaign the place risk actors are leveraging compromised credentials to infiltrate Azure Blob Storage containers, focusing on organizations’ vital code repositories and delicate information.

This rising risk exploits misconfigured storage entry controls to ascertain persistence and exfiltrate precious mental property.

The assault vector represents a major shift in how risk actors are approaching cloud infrastructure, transferring past conventional endpoint-focused assaults towards enterprise storage techniques.

The marketing campaign has been linked to a number of risk teams working throughout totally different sectors, together with finance, know-how, and significant infrastructure.

Microsoft analysts famous that the assaults sometimes start with credential harvesting by phishing campaigns and malware-based data stealers.

As soon as preliminary entry is established, operators conduct reconnaissance to establish accessible Azure Blob Storage cases with weak or default entry insurance policies.

The risk actors then systematically enumerate containers to find precious repositories, configuration recordsdata, and backup information.

Microsoft researchers recognized a vital part of this operation involving SharkStealer, a Golang-based infostealer that employs a complicated communication approach known as EtherHiding to evade conventional detection mechanisms.

This malware household makes use of the BNB Good Chain Testnet as a command-and-control dead-drop, retrieving encrypted command directions by good contract calls moderately than direct domain-based communications.

Technical Evaluation of EtherHiding Sample in Azure Assaults

The sophistication of those operations lies in how risk actors mix conventional credential theft with blockchain-based obfuscation strategies. SharkStealer initiates contact with BNB Good Chain nodes utilizing Ethereum JSON-RPC calls focusing on particular good contracts.

Assault strategies that abuse Blob Storage alongside the assault chain (Supply – Microsoft)

The malware executes eth_call requests to predetermined contract addresses, receiving tuples containing an initialization vector and encrypted payload.

Utilizing a hardcoded AES-CFB encryption key embedded throughout the binary, the malware decrypts the returned information to extract present C2 server coordinates.

This technique creates vital detection challenges as a result of community visitors evaluation reveals solely legit blockchain node communications, making it extraordinarily tough to tell apart malicious exercise from benign cryptocurrency pockets interactions.

The usage of public blockchain infrastructure as a dead-drop mechanism offers risk actors with exceptional resilience in opposition to conventional takedown operations and area blocking methods.

In noticed campaigns, as soon as SharkStealer compromises a system, it harvests Azure credentials saved in browser caches, configuration recordsdata, and credential managers.

These stolen credentials grant direct entry to Azure Blob Storage containers with out triggering normal entry controls.

Menace actors then set up secondary connections to Azure Storage, downloading complete repositories containing supply code, API keys, and delicate configuration information.

The mixture of EtherHiding-based command infrastructure with Azure Storage entry creates a very harmful risk profile that organizations should actively defend in opposition to by credential rotation, entry critiques, and monitoring for anomalous blockchain-based communications originating from inner networks.

Organizations ought to implement strict Azure Storage authentication insurance policies, implement multi-factor authentication on administrative accounts, and deploy behavioral monitoring to detect uncommon API entry patterns.

Comply with us on Google Information, LinkedIn, and X to Get Extra Instantaneous Updates, Set CSN as a Most well-liked Supply in Google.

Cyber Security News Tags:Actors, Attacking, Azure, Blob, Compromise, Organizational, Repositories, Storage, Threat

Post navigation

Previous Post: Self-Spreading ‘GlassWorm’ Infects VS Code Extensions in Widespread Supply Chain Attack
Next Post: Pwn2Own WhatsApp Hacker Says Exploit Privately Disclosed to Meta

Related Posts

MacOS Malware NimDoor Weaponizing Zoom SDK Update to Steal Keychain Credentials Cyber Security News
UK Sanctions Russian APT 28 Hackers for Attacking Microsoft Cloud Service Login Details Cyber Security News
Top 10 Best Autonomous Endpoint Management Tools in 2025 Cyber Security News
PoC Exploit Released for Windows Server Update Services Remote Code Execution Vulnerability Cyber Security News
Why Threat Prioritization Is the Key SOC Performance Driver   Cyber Security News
Hackers Allegedly Claim Breach of Scania Financial Services, Sensitive Data Stolen Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Toys ‘R’ Us Canada Customer Information Leaked Online
  • Hackers Exploited 73 0-Day Vulnerabilities and Earned $1,024,750
  • Why Executives and Practitioners See Risk Differently
  • 3,000 YouTube Videos Exposed as Malware Traps in Massive Ghost Network Operation
  • Microsoft Disables Downloaded File Previews to Block NTLM Hash Leaks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Toys ‘R’ Us Canada Customer Information Leaked Online
  • Hackers Exploited 73 0-Day Vulnerabilities and Earned $1,024,750
  • Why Executives and Practitioners See Risk Differently
  • 3,000 YouTube Videos Exposed as Malware Traps in Massive Ghost Network Operation
  • Microsoft Disables Downloaded File Previews to Block NTLM Hash Leaks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News