FBI Alert: Cyber Groups Target Salesforce with Vishing and OAuth Abuse

The FBI has issued an urgent alert on cybercriminal groups UNC6040 and UNC6395 targeting Salesforce platforms via vishing, OAuth token abuse, and social engineering for data theft and extortion, as seen in Google's breach. Organizations are urged to audit apps, enforce MFA, and adopt zero-trust security to mitigate these evolving threats.
FBI Alert: Cyber Groups Target Salesforce with Vishing and OAuth Abuse
Written by Miles Bennet

In a stark reminder of the evolving threats facing cloud-based enterprise software, the Federal Bureau of Investigation has issued a urgent alert detailing the activities of two sophisticated cybercriminal groups, UNC6040 and UNC6395, which have been aggressively targeting Salesforce platforms. These actors, linked to data theft and extortion schemes, exploit vulnerabilities in OAuth tokens and employ social engineering tactics like vishing to breach high-value targets. According to a recent report from The Hacker News, the FBI’s flash alert highlights indicators of compromise, including specific IP addresses and tactics used in intrusions dating back to June 2025.

The breaches often begin with vishing attacks, where perpetrators impersonate trusted IT support personnel to trick employees into granting access or revealing credentials. Once inside, they manipulate connected third-party applications, such as Salesloft’s Drift AI chatbot, to siphon sensitive data. This method has proven alarmingly effective, as evidenced by the compromise of Google’s corporate Salesforce instance earlier this year, which exposed contact data for small and medium-sized businesses.

Decoding the Tactics of UNC6040: A Blend of Deception and Technical Prowess

UNC6040, often associated with the notorious ShinyHunters collective, has refined a supply-chain attack vector that leverages OAuth token abuse. By compromising tokens from integrated apps, attackers gain persistent access without triggering immediate alarms. A deep analysis from Seqrite reveals how this group orchestrated the Google breach, using vishing to extort initial access and then pivoting to data exfiltration. The fallout includes not just data loss but also extortion demands, where stolen information is ransomed back to victims or sold on dark web forums.

Industry experts note that UNC6040’s operations extend beyond Salesforce, potentially linking to broader campaigns involving SaaS-to-SaaS connections. Posts on X from cybersecurity accounts, including shares from The Cyber Security Hub, underscore the real-time buzz around these threats, with users warning of the rapid spread of similar tactics across cloud ecosystems as of September 13, 2025.

UNC6395’s Role and the Broader Extortion Ecosystem

Complementing UNC6040’s efforts, UNC6395 has been implicated in exploiting compromised OAuth tokens for the Salesloft Drift app, as detailed in the FBI’s advisory. This group’s August 2025 activities involved integrating malicious elements into Salesforce environments, leading to unauthorized data access and subsequent extortion. A report from Varonis emphasizes the need for organizations to scrutinize third-party app permissions, highlighting how these actors use seemingly benign integrations as backdoors.

The interconnected nature of these groups suggests a collaborative underworld, with overlaps in infrastructure and methodologies. For instance, ETCISO coverage points to global impacts, affecting businesses worldwide and prompting calls for enhanced monitoring of OAuth flows.

Implications for Enterprise Security and Mitigation Strategies

The rise of such threats underscores vulnerabilities in SaaS supply chains, where trusted apps become unwitting threat vectors. The American Hospital Association’s news alert, as reported on AHA News, warns healthcare sectors of similar risks, given Salesforce’s widespread use in patient data management. To counter this, the FBI recommends regular audits of connected applications, multi-factor authentication enforcement, and employee training on vishing red flags.

Experts advocate for zero-trust architectures to limit token-based access. As one cybersecurity analyst noted in a Medium post by Cyb3rhawk, analyzing UNC6395’s Tor-based infrastructure reveals patterns that could aid in proactive defense. With intrusions on the rise, companies must prioritize these measures to avoid becoming the next headline in this ongoing cyber saga.

Looking Ahead: Evolving Threats and Regulatory Responses

As these groups adapt, incorporating AI-driven tools for more convincing vishing scripts, the cybersecurity community anticipates further escalations. Recent X posts from infosec influencers like Infosec Alevski echo the FBI’s urgency, sharing links to the alert and stressing immediate action. Regulatory bodies may soon mandate stricter OAuth standards, potentially reshaping how enterprises integrate cloud services.

Ultimately, the UNC6040 and UNC6395 campaigns serve as a wake-up call for robust, layered defenses in an era where data is the ultimate currency. By heeding these warnings and implementing FBI-suggested mitigations, organizations can fortify their perimeters against these insidious actors.

Subscribe for Updates

DataAnalystPro Newsletter

The DataAnalystPro Email Newsletter is essential for data scientists, CIOs, data engineers, analysts, and business intelligence professionals. Perfect for tech leaders and data experts driving business intelligence and innovation.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us