Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
TM RedHotCyber 320x100 042514
Fortinet 970x120px
AzureHound: The “Legitimate” Tool for Cloud Attacks

AzureHound: The “Legitimate” Tool for Cloud Attacks

Luca Galuppi : 31 October 2025 15:24

AzureHound, part of the BloodHound suite, was born as an open-source tool to help security teams and red teams identify vulnerabilities and escalation paths in Microsoft Azure and Entra ID environments.

Today, however, it is increasingly used by criminal groups and state-sponsored actors for very different purposes: mapping cloud infrastructures, identifying privileged roles, and planning targeted attacks.

Why AzureHound Became a Dangerous Tool

Written in Go and available for Windows, Linux, and macOS, AzureHound queries Microsoft Graph and Azure REST APIs to gather information about identities, roles, applications, and resources in your tenant.

Its operation, designed for legitimate purposes, is also useful for those who want to target:

  1. It can be executed remotely, without directly accessing the victim network.
  2. It produces JSON output compatible with BloodHound, which translates it into graphs of relationships, privileges, and potential attack paths.

In other words, AzureHound allows you to automate the reconnaissance phase that, in the past, required time and manual skills, transforming cloud reconnaissance into a fast and precise process.

Execution of AzureHound to enumerate users
BloodHound illustration of available key vaults.

From legitimate use to abuse

During 2025, several cybercriminal groups adopted AzureHound for offensive purposes.
According to threat intelligence analysis, Curious Serpens (also known as Peach Sandstorm ), Void Blizzard , and the Storm-0501 group employed the tool to enumerate Entra ID environments, detect misconfigurations, and plan privilege escalations.
This demonstrates how tools designed for security can become an integral part of compromise campaigns, especially when cloud environments are not adequately monitored.

How it is exploited

After gaining initial access to an Azure tenant through compromised credentials, phishing, or vulnerable service accounts, malicious actors run AzureHound to:

  • collect information about users, roles, and relationships;
  • identify privileged identities or service principals with excessive permissions;
  • uncover indirect paths of privilege escalation;
  • build, using BloodHound, a graphical representation of the entire environment.

This visibility allows you to precisely plan next steps: from escalation to lateral movement, all the way to data exfiltration or ransomware deployment.

What to do to defend yourself

Organizations using Azure and Microsoft Entra ID should implement targeted controls to detect and block anomalous behavior related to the misuse of tools like AzureHound.

Monitor APIs for unusual enumeration patterns to Graph and REST APIs.
Create alerts on bulk queries or requests with suspicious user agents.
Restrict application and service principal permissions, adopting the principle of least privilege.
Apply MFA and stringent controls on accounts synced with elevated privileges.
Integrate hunting rules into SIEMs (such as Microsoft Sentinel or Defender XDR) to detect behaviors that may be related to automatic data collection.

Conclusion

AzureHound is a concrete example of how tools designed to improve security can become a weapon in the wrong hands.
Understanding how these tools are being abused is critical to building effective defense strategies, increasing visibility into cloud environments, and reducing response time in the event of a compromise.
Only by knowing the same techniques used by attackers is it possible to anticipate them and maintain control of your digital infrastructure.

Immagine del sitoLuca Galuppi
A lifelong technology enthusiast. I have been working in the IT field for over 15 years. I have particular experience in Firewall and Networking and deal with Network Design and IT Architectures on a daily basis. I currently serve as Senior IT Engineer and PM for an IT Consulting and Services company.

Lista degli articoli
Visita il sito web dell'autore