Microsoft is warning organizations about a surge in attacks targeting Azure Blob Storage, where hackers exploit misconfigurations and weak access controls to steal data, deploy malware, and move laterally across cloud environments.
Quick Summary – TLDR:
- Threat actors are actively exploiting Azure Blob Storage misconfigurations and leaked credentials.
- Attack chains involve credential harvesting, malware injection, and data exfiltration.
- Microsoft urges organizations to enforce Zero Trust and use Defender for Storage.
- Security experts highlight the need for stronger access controls and continuous monitoring.
What Happened?
Microsoft and cybersecurity researchers have raised alarms over an increasing number of malicious campaigns targeting Azure Blob Storage, the cloud platform’s object storage service used widely for AI, analytics, backups, and more. These attacks are taking advantage of publicly exposed containers, misconfigured settings, and over-permissive credentials to infiltrate critical organizational data repositories.
Azure Blob Storage is a high-value target for threat actors due to its critical role in storing and managing massive amounts of unstructured data at scale across diverse workloads: https://t.co/7nPiFiodwQ. Threat actors are actively seeking opportunities to compromise…
— Microsoft Threat Intelligence (@MsftSecIntel) October 20, 2025
Why Azure Blob Storage Is Being Targeted?
Azure Blob Storage supports exabyte-scale storage for unstructured data, making it a tempting target for attackers. With its integration into countless enterprise workflows, from AI and machine learning to data backup and streaming, gaining access to blob containers often means a direct route to sensitive or operational data.
Key reasons behind the rise in attacks:
- Public exposure of storage containers, either unintentionally or via poor configuration.
- Use of SAS tokens with excessive permissions or long expiration windows.
- Credential leaks in source code repositories and configuration files.
- Automated tools like Goblob and QuickAZ helping attackers enumerate subdomains and containers.
The Multi-Stage Attack Chain
Security researchers mapped these threats against the MITRE ATT&CK framework, identifying a clear chain of compromise with several opportunities for early detection and prevention. Here’s how a typical attack unfolds:
- Reconnaissance: Tools like Goblob scan for exposed Azure Blob Storage containers using DNS probing and brute-forcing techniques.
- Initial Access: Adversaries leverage leaked SAS tokens or credentials to access containers, some of which have full read, write, and delete rights.
- Payload Delivery: Malicious files, including macro-enabled documents, executables, and poisoned datasets, are uploaded into exposed containers.
- Execution: Blob-triggered workflows like Azure Functions and Logic Apps are manipulated to execute malicious code under trusted service identities.
- Persistence and Lateral Movement: Attackers assign elevated Microsoft Entra ID roles, modify container policies, and embed backdoors that survive typical remediation efforts.
- Evasion: Logging is disabled, firewalls are tweaked, and access is spread across multiple regions to hide malicious activity.
- Exfiltration: Data is stolen using native tools like AzCopy and Azure Storage Explorer or by abusing $web containers for covert static site hosting.
Defender for Storage and Microsoft’s Recommendations
Microsoft’s Secure Future Initiative has led to improved baseline security features, but the company emphasizes that organizations must take further steps to protect their data.
Recommended best practices:
- Apply least-privilege access using Entra RBAC and ABAC policies.
- Disable anonymous access at the container level.
- Enforce network restrictions like private endpoints and TLS encryption.
- Enable soft delete, versioning, and immutability policies to protect against unauthorized changes.
- Deploy Microsoft Defender for Storage for real-time threat detection and malware scanning.
Alerts like “Unusual unauthenticated access to a storage container” or “Potential malware uploaded” can flag early signs of infiltration. Integrating Defender for Cloud and leveraging Cloud Security Posture Management (CSPM) further enhances detection and response capabilities.
SQ Magazine Takeaway
Let me be blunt here. If your organization is using Azure Blob Storage and not taking security seriously, you’re handing attackers the keys to your kingdom. These campaigns are not just theoretical. They are live, active, and alarmingly effective. The fact that attackers are using Azure’s own automation and native tools to escalate their reach is both clever and dangerous. I cannot stress enough how vital it is to lock down your containers, audit your SAS tokens, and monitor every access point. Microsoft can provide the tools, but it’s up to you to use them.
