Thursday , September 19 2024
Microsoft azure

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft’s Azure Storage Explorer and AzCopy to steal data from hacked networks and store it in Azure Blob storage. Storage Explorer is a GUI tool for managing Microsoft Azure, while AzCopy is a command-line tool for large data transfers to and from Azure storage.

Cybersecurity firm modePUSH has seen attacks where stolen data is stored in an Azure Blob container in the cloud, allowing threat actors to transfer it to their own storage later.

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

However, the researchers noted that the attackers had to put in extra work to get Azure Storage Explorer working, including installing dependencies and upgrading .NET to version 8.

Ransomware gangs often use Rclone to sync files with different cloud providers and MEGAsync for syncing with MEGA cloud, despite having their own tools.

Azure is a trusted enterprise service, so it’s unlikely to be blocked by corporate firewalls. Consequently, data transfers through it are more likely to succeed unnoticed.

Azure’s scalability and performance are advantageous for managing large amounts of unstructured data, especially when attackers try to quickly exfiltrate many files.

modePUSH observed ransomware actors using several instances of Azure Storage Explorer to quickly upload files to a blob container.

Detecting ransomware exfiltration:

The researchers discovered that the attackers turned on basic logging when using Storage Explorer and AzCopy, which generates a log file at %USERPROFILE%\.azcopy.

This log file is valuable for incident responders because it shows file operations, helping investigators quickly identify stolen data (UPLOADSUCCESSFUL) and possible introduced payloads (DOWNLOADSUCCESSFUL).

Defense measures involve monitoring AzCopy execution, tracking outbound traffic to Azure Blob Storage at “.blob.core.windows.net” or Azure IP ranges, and setting alarms for unusual file access or copying patterns on critical servers.

If your organization uses Azure, enable the ‘Logout on Exit’ option to automatically sign out when exiting the application, preventing unauthorized access to the active session.

(Source: modePUSH, Bleepingcomputer)

Check Also

vmware

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote …

Leave a Reply

Your email address will not be published. Required fields are marked *