ShinyHunters Hack Salesloft via Drift, Steal Data from 700+ Entities

Hackers breached Salesloft via its Drift integration, stealing OAuth tokens to access Salesforce environments and exfiltrate sensitive data over ten days in August 2025. Claimed by ShinyHunters, the attack affected over 700 entities, highlighting SaaS ecosystem vulnerabilities. Experts urge auditing integrations and adopting zero-trust models.
ShinyHunters Hack Salesloft via Drift, Steal Data from 700+ Entities
Written by Juan Vasquez

In a sophisticated cyberattack that underscores the vulnerabilities in interconnected SaaS ecosystems, hackers infiltrated the sales automation platform Salesloft to pilfer OAuth and refresh tokens, enabling them to pivot into customer Salesforce environments and siphon off sensitive data. The breach, which unfolded over roughly ten days starting around August 8, 2025, exploited Salesloft’s integration with Drift, a conversational marketing tool that syncs chat interactions with Salesforce CRM systems. According to reports, the attackers gained access through this third-party linkage, stealing tokens that granted them unauthorized entry without triggering multi-factor authentication alerts.

The incident came to light when cybersecurity researchers noticed unusual data exfiltration patterns tied to Salesforce instances. Salesloft, which positions itself as a revenue workflow platform, uses Drift’s AI-powered chatbots to engage website visitors in real time, feeding leads and conversations directly into Salesforce. This seamless integration, while efficient for sales teams, became a weak point when adversaries compromised the SalesDrift component—a bridge that handles the syncing process.

Unraveling the Attack Chain

Details of the breach reveal a calculated supply-chain assault, where the hackers didn’t directly target Salesloft’s core infrastructure but exploited its dependencies. As detailed in a report from BleepingComputer, the notorious ShinyHunters extortion group has claimed responsibility, using the stolen tokens to launch follow-on attacks against Salesforce customers. These tokens, which persist even after sessions end via refresh mechanisms, allowed the intruders to masquerade as legitimate applications, bypassing traditional security controls.

The fallout has been significant, with potential exposure of critical assets like AWS keys, passwords, and Snowflake credentials across affected organizations. Google, through its threat intelligence arm, has linked this campaign to a broader wave of Salesforce-targeted thefts, warning that over 700 entities may have been impacted, as noted in coverage from Infosecurity Magazine. Salesloft responded by revoking the compromised tokens on August 20, 2025, but not before substantial data was exfiltrated.

Implications for SaaS Security

Industry experts are now scrutinizing the risks inherent in OAuth-based integrations, which are ubiquitous in cloud services for their ease of use but often lack granular oversight. The attack echoes previous incidents, such as those involving Scattered Spider, another group associated with similar tactics, as highlighted in an analysis by The Hacker News. In this case, the breach didn’t require phishing or malware; instead, it leveraged trusted app permissions to harvest secrets from Salesforce databases.

For enterprises relying on Salesforce, the event serves as a stark reminder to audit third-party apps rigorously. Mandiant, Google’s cybersecurity subsidiary, has tracked the perpetrators under the moniker UNC6395, describing a “widespread campaign” that exploited these tokens to raid corporate instances, per insights shared in The Register. Companies are advised to implement zero-trust models, regularly rotate tokens, and monitor for anomalous API calls.

Broader Industry Repercussions

The breach’s timing aligns with a surge in attacks on CRM platforms, as cybercriminals increasingly target high-value data repositories. Salesforce, a cornerstone for sales and customer management, has faced scrutiny in 2025 for its appeal to ransomware groups, with a recent blog from WithSecure outlining why such systems are prime targets. In response, Salesloft has urged customers to review their integrations and enhance monitoring, emphasizing that no direct compromise of its primary systems occurred.

This incident highlights the cascading risks in vendor ecosystems, where a single vulnerability can ripple across thousands of users. As investigations continue, affected firms are grappling with data recovery and compliance issues, potentially facing regulatory scrutiny under frameworks like GDPR. Cybersecurity leaders stress the need for proactive threat hunting, with tools to detect token abuse becoming essential. Ultimately, this breach may accelerate adoption of advanced protocols like token binding or short-lived credentials, reshaping how SaaS providers secure their interconnected services.

Subscribe for Updates

CloudSecurityUpdate Newsletter

The CloudSecurityUpdate Email Newsletter is essential for IT, security, and cloud professionals focused on protecting cloud environments. Perfect for leaders managing cloud security in a rapidly evolving landscape.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us