Skip to main content

Cyber Criminal Groups Compromising Salesforce Instances for Data Theft and Extortion

Medium
Published: Mon Sep 15 2025 (09/15/2025, 14:01:00 UTC)
Source: AlienVault OTX General

Description

Two cyber criminal groups, UNC6040 and UNC6395, are targeting organizations' Salesforce platforms for data theft and extortion. UNC6040 uses social engineering, particularly voice phishing, to gain access to Salesforce accounts. They trick employees into granting access or sharing credentials, then use API queries or malicious connected apps to exfiltrate data. UNC6395 exploits compromised OAuth tokens for the Salesloft Drift application to access Salesforce instances. Both groups have been observed exfiltrating large volumes of customer data. Victims of UNC6040 have received extortion emails demanding cryptocurrency payments to prevent data publication. The FBI has provided numerous IP addresses and other indicators of compromise associated with these groups, along with recommended mitigations to enhance security and prevent such attacks.

AI-Powered Analysis

AILast updated: 09/15/2025, 14:16:41 UTC

Technical Analysis

This threat involves two identified cyber criminal groups, UNC6040 and UNC6395, targeting Salesforce cloud instances to steal sensitive data and conduct extortion campaigns. UNC6040 primarily employs social engineering techniques, especially voice phishing (vishing), to deceive employees into divulging credentials or granting unauthorized access to Salesforce accounts. Once access is obtained, they leverage Salesforce APIs or deploy malicious connected applications to exfiltrate large volumes of customer and organizational data. UNC6395, on the other hand, exploits compromised OAuth tokens associated with the Salesloft Drift application, a third-party integration with Salesforce, to gain unauthorized access and similarly exfiltrate data. Both groups have been observed conducting extensive data theft operations and subsequently issuing extortion demands via email, requesting cryptocurrency payments to prevent public disclosure of stolen information. The FBI has released multiple indicators of compromise, including IP addresses linked to these groups, and has recommended specific mitigations to strengthen defenses against these attacks. The attack chain involves initial access through social engineering or token compromise, followed by abuse of legitimate APIs and OAuth mechanisms, making detection challenging. The threat leverages techniques such as T1566.002 (phishing: vishing), T1530 (data from cloud storage), T1567 (exfiltration over web service), T1059 (command and scripting interpreter), T1528 (steal application access token), T1199 (trusted relationship), T1048 (exfiltration over alternative protocol), T1078 (valid accounts), and T1189 (drive-by compromise), indicating a sophisticated multi-vector approach. This campaign highlights the risks associated with cloud SaaS platforms, especially when combined with social engineering and third-party application vulnerabilities.

Potential Impact

For European organizations, the impact of this threat is significant due to the widespread adoption of Salesforce as a CRM and business operations platform across multiple sectors including finance, healthcare, retail, and manufacturing. Data theft from Salesforce instances can lead to exposure of sensitive customer information, intellectual property, and business-critical data, resulting in reputational damage, regulatory penalties under GDPR, and financial losses. The extortion component adds further risk by potentially forcing organizations to pay ransoms or face public data leaks, which can erode customer trust and invite legal scrutiny. Additionally, compromised Salesforce environments may serve as pivot points for further attacks within corporate networks. Given the reliance on cloud services and third-party integrations like Salesloft Drift, organizations face challenges in detecting and mitigating these threats promptly. The use of social engineering increases the likelihood of initial compromise, especially if employee security awareness is insufficient. The threat also underscores the importance of securing OAuth tokens and monitoring API usage to prevent unauthorized data exfiltration. Overall, European entities with Salesforce deployments are at risk of operational disruption, data breaches, and financial extortion, necessitating proactive security measures.

Mitigation Recommendations

To mitigate this threat effectively, European organizations should implement a multi-layered security approach tailored to Salesforce environments: 1) Enhance employee training focused on recognizing and resisting social engineering and vishing attacks, including simulated phishing exercises. 2) Enforce strong multi-factor authentication (MFA) for all Salesforce accounts, especially those with administrative privileges, to reduce the risk of credential compromise. 3) Regularly audit and restrict OAuth token permissions, particularly for third-party applications like Salesloft Drift, ensuring the principle of least privilege is applied. 4) Monitor Salesforce API usage and connected app activity for anomalous patterns indicative of unauthorized access or data exfiltration. 5) Implement strict session management and token revocation policies to quickly invalidate compromised tokens. 6) Utilize Salesforce’s native security features such as event monitoring, login forensics, and security health check tools to detect suspicious behavior. 7) Maintain an updated inventory of authorized connected apps and promptly remove or disable unused or suspicious integrations. 8) Collaborate with Salesforce support and follow FBI or law enforcement guidance regarding indicators of compromise and threat intelligence sharing. 9) Establish incident response plans specific to cloud SaaS compromises, including procedures for forensic analysis, communication, and remediation. 10) Consider network segmentation and zero-trust principles to limit lateral movement if Salesforce credentials are compromised. These targeted measures go beyond generic advice by focusing on the unique attack vectors and tools used in this campaign.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.ic3.gov/CSA/2025/250912.pdf"]
Adversary
UNC6040, UNC6395
Pulse Id
68c81c1c38f96a22d53917e9
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip104.193.135.221
ip104.223.118.62
ip146.70.165.47
ip146.70.173.60
ip146.70.185.47
ip146.70.189.111
ip146.70.189.47
ip146.70.198.112
ip146.70.211.183
ip147.161.173.90
ip149.22.81.201
ip151.242.41.182
ip151.242.58.76
ip163.5.149.152
ip185.209.199.56
ip191.96.207.201
ip192.198.82.235
ip195.54.130.100
ip196.251.83.162
ip198.244.224.200
ip198.44.129.56
ip198.44.129.88
ip198.54.130.100
ip198.54.130.108
ip198.54.133.123
ip205.234.181.14
ip206.217.206.104
ip206.217.206.124
ip206.217.206.14
ip206.217.206.25
ip206.217.206.26
ip206.217.206.64
ip206.217.206.84
ip23.145.40.165
ip23.145.40.167
ip23.145.40.99
ip23.162.8.66
ip23.94.126.63
ip31.58.169.85
ip31.58.169.92
ip31.58.169.96
ip38.22.104.226
ip51.89.240.10
ip64.94.84.78
ip64.95.11.112
ip64.95.11.225
ip64.95.84.159
ip66.63.167.122
ip67.217.228.216
ip68.235.43.202
ip68.63.167.122
ip69.246.124.204
ip72.5.42.72
ip8.131.130.53
ip83.147.52.41
ip87.120.112.134
ip91.199.42.164
ip94.156.167.237
ip96.44.189.109
ip96.44.191.141
ip96.44.191.157

Threat ID: 68c81efc25c9b2752eb48b71

Added to database: 9/15/2025, 2:13:16 PM

Last enriched: 9/15/2025, 2:16:41 PM

Last updated: 9/18/2025, 8:32:03 PM

Views: 33

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats