
Threat Actors Hacked Global Companies via Leaked Cloud Credentials from Infostealer Infections
The Silent Compromise: How Stolen Cloud Credentials Are Fueling Global Breaches
The digital landscape is fraught with sophisticated threats, yet sometimes the most devastating attacks stem from surprisingly simple vectors. Recent findings reveal a disturbing trend: major global enterprises are falling victim to breaches originating from cloud credentials pilfered by infostealer malware. This isn’t about zero-day exploits; it’s about a fundamental failure in credential hygiene and a growing appetite from threat actors for access to your most valuable cloud assets.
“Zestix” and “Sentap”: The Architects of Cloud Credential Exploitation
A persistent threat actor, operating under the monikers “Zestix” and “Sentap,” has been meticulously targeting and compromising corporate cloud storage platforms. Their method is straightforward yet highly effective: leveraging credentials stolen by infostealer malware to gain unauthorized access. This allowed them to systematically breach nearly 50 international organizations, infiltrating critical platforms such as ShareFile, Nextcloud, and OwnCloud. The implications are severe, encompassing data exfiltration, system compromise, and significant reputational damage for affected companies.
The Infostealer Ecosystem: A Gateway to Cloud Environments
Infostealers are a pervasive and insidious class of malware designed to harvest sensitive information from compromised systems. This includes, but is not limited to, browser credentials, financial data, and, critically, cloud service login tokens. Once an infostealer infects a user’s machine, it silently collects these credentials, which are then often sold on dark web marketplaces. Threat actors like “Zestix” actively monitor these markets, acquiring batches of compromised credentials and then using automated tools to test them against various cloud services. A successful login grants them an immediate foothold, bypassing many traditional perimeter defenses.
Impact and Scope of Cloud Credential Breaches
The compromise of cloud credentials leads to a cascade of risks for affected organizations. Beyond direct access to stored data, attackers can:
- Exfiltrate sensitive corporate data, including intellectual property, customer records, and financial information.
- Plant backdoors or establish persistence within cloud environments, allowing for future access.
- Use compromised accounts for lateral movement within a cloud infrastructure or to pivot to other connected systems.
- Launch further attacks, such as phishing campaigns, using legitimate organizational credentials.
- Disrupt business operations by modifying or deleting critical files.
The fact that approximately 50 major organizations have been impacted underscores the widespread nature of this threat and the urgent need for a robust defense strategy against credential theft.
Remediation Actions: Fortifying Your Cloud Defenses
Protecting against breaches stemming from stolen cloud credentials requires a multi-layered approach focusing on both prevention and detection. Here are critical remediation actions:
- Implement Multi-Factor Authentication (MFA) Everywhere: This is arguably the single most effective defense against stolen credentials. Even if a password is compromised, MFA acts as a crucial barrier. Enable it for all cloud services, VPNs, and internal systems.
- Regularly Educate and Train Employees: Phishing is a primary delivery mechanism for infostealers. Regular security awareness training, including identifying phishing attempts and the dangers of clicking unknown links or downloading suspicious attachments, is vital.
- Enforce Strong Password Policies: Mandate complex, unique passwords for all accounts, and encourage the use of password managers.
- Monitor for Infostealer Infections: Employ advanced endpoint detection and response (EDR) solutions to identify and remove infostealer malware from user workstations.
- Cloud Security Posture Management (CSPM): Continuously monitor your cloud configurations for misconfigurations and vulnerabilities that could be exploited if credentials are breached.
- Leverage Cloud Access Security Brokers (CASB): CASBs provide visibility into cloud application usage, enforce security policies, and detect anomalous behavior, helping to identify unauthorized access attempts.
- Implement Least Privilege Access: Grant users only the minimum permissions necessary to perform their job functions. This limits the damage an attacker can do even if they gain access to an account.
- Monitor Cloud Audit Logs: Regularly review cloud service logs for suspicious login attempts, file access patterns, and unusual activity. Implement alerts for abnormal behavior.
- Automated Credential Rotation: For highly sensitive service accounts, consider automating credential rotation to minimize the window of opportunity for attackers using stolen credentials.
Essential Tools for Cloud Security and Credential Protection
| Tool Name | Purpose | Link |
|---|---|---|
| Microsoft Defender for Endpoint | Endpoint Detection & Response (EDR) for infostealer detection and removal. | Microsoft Defender for Endpoint |
| Okta / Duo Security | Multi-Factor Authentication (MFA) solutions for robust access control. | Okta / Duo Security |
| Wiz / Orca Security | Cloud Security Posture Management (CSPM) for continuous cloud security monitoring. | Wiz / Orca Security |
| Forcepoint CASB / McAfee MVISION Cloud (Skyhigh Security) | Cloud Access Security Broker (CASB) for visibility and control over cloud usage. | Forcepoint CASB / Skyhigh Security CASB |
| LastPass / 1Password | Enterprise-grade password managers to promote strong, unique passwords. | LastPass / 1Password |
Key Takeaways for Robust Cloud Security
The “Zestix” and “Sentap” breaches serve as a stark reminder that even seemingly basic attack vectors can yield devastating results when combined with compromised credentials. Organizations must prioritize the defense of cloud access points, recognizing that a single stolen credential can unravel extensive security investments. Proactive measures, including widespread MFA adoption, robust employee training against infostealers, and continuous visibility into cloud environments, are no longer optional but essential safeguards against a constantly evolving threat landscape.


