Hacking

Zero-day in Salesforce email services exploited in targeted Facebook phishing campaign

Experts spotted a spear-phishing Facebook campaign exploiting a zero-day vulnerability in Salesforce email services.

Researchers from Guardio Labs uncovered a sophisticated phishing campaign exploiting a zero-day vulnerability in Salesforce email services and SMTP servers.

The phishing campaigns are able to evade conventional detection methods by chaining the Salesforce vulnerability and legacy quirks in Facebook’s web games platform. 

Threat actors were able to craft spear phishing messages posing as sent by Meta and using the Salesforce domain (“@salesforce.com”) and infrastructure.

The messages aim at tricking recipients into clicking on a link, the content claims that the recipient’s Facebook account is undergoing an investigation due to “suspicions of engaging in impersonation.”

The phishing email is well formed, in an attempt to appear as a legitimate message, it mentioned the target’s real name and seems to be mailed from “Meta Platforms”.

Upon clicking on the link, the recipient is directed to a malicious landing page that is crafted to capture the victim’s Facebook account credentials and two-factor authentication (2FA) codes.

This attack scheme outstands because the page is hosted as a game under the Facebook apps platform using the domain apps.facebook.com. Threat actors used this trick to trick the victim into believing that this “Meta Support” page is an actual part of your real Facebook account (although the sharp-eyed will note that this was supposed to be a “Football Manager” game of some kind).

“So it’s a no-brainer why we’ve seen this email slipping through traditional anti-spam and anti-phishing mechanisms. It includes legit links (to facebook.com) and is sent from a legit email address of @salesforce.com, one of the worlds leading CRM providers.” reads the analysis published by Guardio Labs researchers.

The Email Gateway component of the Salesforce CRM system allows to send a large volume of email notifications and various messages to customers. The Salesforces system validates the ownership of the domain name for each email that is sent. This check only allow to send emails as the brand by the authentic brand owner.

However, looking at the header of the messages sent as part of this campaign, the experts noticed that the sender is indeed a salesforce.com domain user of some kind, sending the email from the SMTP gateway used for mass-emailing.

Further analysis revealed that the domain of the ‘From’ address field is actually built of a sub-domain generated per a specific Salesforce account using the “case” magic word:

21gjt96n3uz6hgxytsmo0tf72hqyt6wg3ifrbql7e7k1xfd9df.8e-sefdea4.um9.case.salesforce.com

“We realized this address is actually user controlled under the “Email-To-Case” feature of Salesforce, used to automatically convert customer inbound emails into actionable tickets in the Salesforce system itself” continues the experts.

The experts created a new Organization-Wide Email Address entity using the newly generated salesforce.com address triggering the verification flow that sends the email to this routing address, ending up as a new task in the researchers’ system. Using this attack vector, a salesforce.com email address can be verified simply by clicking on the link included in the request resulting in the registration of the attacker’s address.

“From here you just go on and create any kind of phishing scheme, even targeting Salesforce customers directly with these kinds of emails. And the above will end up in the victim’s inbox, bypassing anti-spam and anti-phishing mechanisms, and even marked as Important by Google.” concludes the experts.

Guardio researchers responsible disclosed the issue to Salesforce on June 28, 2023, and the company addressed the zero-day in July 28, 2023.

Follow me on Twitter: @securityaffairs Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Salesforce)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Security Affairs newsletter Round 472 by Pierluigi Paganini – INTERNATIONAL EDITION

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles…

30 mins ago

North Korea-linked Kimsuky used a new Linux backdoor in recent attacks

Symantec warns of a new Linux backdoor used by the North Korea-linked Kimsuky APT in…

2 hours ago

North Korea-linked IT workers infiltrated hundreds of US firms

The U.S. Justice Department charged five individuals, including a U.S. woman, for aiding North Korea-linked…

22 hours ago

Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs

Russia-linked Turla APT allegedly used two new backdoors, named Lunar malware and LunarMail, to target…

2 days ago

City of Wichita disclosed a data breach after the recent ransomware attack

The City of Wichita disclosed a data breach after the ransomware attack that hit the…

2 days ago

CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog

CISA adds two D-Link DIR-600 and DIR-605 router vulnerabilities to its Known Exploited Vulnerabilities catalog. The…

2 days ago

This website uses cookies.