Morning, cyber pros! It's been a bit quiet over the last 24 hours, but we've still got some critical updates on active threat actor campaigns targeting Salesforce and a new, noteworthy ransomware bootkit that bypasses Secure Boot. Let's dive in:
Cybercriminal Groups Target Salesforce Platforms ⚠️
- The FBI has issued a flash alert regarding two cybercriminal groups, UNC6040 and UNC6395, actively targeting organisations' Salesforce platforms for data theft and extortion.
- UNC6395 exploited compromised OAuth tokens for the Salesloft Drift application, stemming from a breach of Salesloft's GitHub account, leading to the app being taken offline.
- UNC6040, active since October 2024, uses sophisticated vishing campaigns to gain initial access, then leverages modified Salesforce Data Loader and custom Python scripts to exfiltrate large volumes of data.
📰 The Hacker News | https://thehackernews.com/2025/09/fbi-warns-of-unc6040-and-unc6395.html
HybridPetya Ransomware Bootkit Bypasses Secure Boot 🛡️
- ESET researchers have discovered HybridPetya, a new ransomware strain that functions as a bootkit, capable of bypassing UEFI Secure Boot on unrevoked Windows systems.
- This malware exploits the patched vulnerability CVE‑2024‑7344, which Microsoft has since revoked in dbx, and shares similarities with the infamous Petya and NotPetya strains, including a fake CHKDSK message during encryption.
- While currently a proof-of-concept with no observed in-the-wild use, HybridPetya is significant as the fourth publicly known bootkit to bypass Secure Boot, highlighting the ongoing evolution of firmware-level threats.
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/09/12/hopefully_just_a_poc_hybridpetya/
#CyberSecurity #ThreatIntelligence #Ransomware #Bootkit #SecureBoot #UEFI #Salesforce #DataTheft #Extortion #Vishing #Cybercrime #InfoSec #FBI #ThreatActors