FBI Alert: UNC6040, UNC6395 Exploit Salesforce OAuth for Data Theft

The FBI has issued an alert on cyberattacks by UNC6040 and UNC6395 targeting Salesforce via OAuth token exploitation and vishing to steal data and extort victims. These groups use fake apps and social engineering, linked to broader networks like ShinyHunters. Organizations should implement MFA, audits, and training to mitigate risks.
FBI Alert: UNC6040, UNC6395 Exploit Salesforce OAuth for Data Theft
Written by Eric Hastings

In a stark reminder of the escalating threats to cloud-based platforms, the Federal Bureau of Investigation has issued an urgent alert detailing sophisticated cyberattacks targeting Salesforce environments. According to The Hacker News, two cybercriminal groups, tracked as UNC6040 and UNC6395, are exploiting OAuth tokens and voice phishing—commonly known as vishing—to infiltrate systems, steal sensitive data, and engage in extortion schemes. These operations have compromised numerous organizations, highlighting vulnerabilities in widely used customer relationship management tools.

The FBI’s flash alert, disseminated to cybersecurity professionals, outlines how these groups employ a blend of social engineering and technical exploits to gain unauthorized access. UNC6040, previously linked to attacks on Google’s Salesforce instance as reported by Seqrite, uses fake applications mimicking legitimate tools like Salesforce’s Data Loader to trick users into granting permissions. This allows attackers to siphon off customer data without triggering immediate alarms.

The Mechanics of Vishing and OAuth Exploitation

Meanwhile, UNC6395 has been observed targeting integrations with third-party services, such as Salesloft and Drift, to expand their reach. SecurityAffairs notes that these actors initiate contact through convincing phone calls, posing as IT support personnel to extract login credentials or approve malicious OAuth apps. Once inside, they exfiltrate vast amounts of proprietary information, which is then leveraged for ransom demands or sold on underground markets.

The scale of these intrusions is alarming, with the FBI providing specific indicators of compromise (IOCs) to help defenders identify and mitigate risks. These include anomalous API calls and unusual token grants, often originating from anonymized IP addresses. Industry insiders point out that the attacks exploit Salesforce’s federated identity features, which, while convenient for seamless integrations, create potential weak points if not properly monitored.

Links to Broader Cybercrime Networks

Further analysis reveals connections to notorious groups like ShinyHunters, as detailed in a NetmanageIT blog post, suggesting these operations may be part of a larger ecosystem of data theft campaigns. The FBI warns that small and medium-sized enterprises are particularly vulnerable, given their reliance on Salesforce for business operations without robust security oversight.

Extortion tactics employed by UNC6040 and UNC6395 often involve threats to leak stolen data unless payments are made in cryptocurrency. BleepingComputer reports instances where victims faced demands ranging from thousands to millions of dollars, underscoring the financial motivations driving these threats. Cybersecurity experts emphasize the need for multi-factor authentication on OAuth approvals and regular audits of connected applications.

Defensive Strategies and Industry Implications

To counter these threats, organizations are advised to implement strict vishing awareness training and deploy advanced monitoring tools for cloud environments. The FBI’s alert, echoed in a CybersecurityNews article, includes actionable IOCs such as specific domain names and hash values associated with malicious apps, enabling proactive hunting in security operations centers.

The broader implications for the SaaS sector are profound, as these attacks challenge the trust in cloud platforms. AppOmni’s blog highlights how supply chain vulnerabilities in integrations amplify risks, urging a shift toward zero-trust architectures. As cybercriminals refine their methods, industry leaders must prioritize threat intelligence sharing to stay ahead.

Looking Ahead: Evolving Threats and Responses

Recent posts on X, formerly Twitter, from cybersecurity communities reflect growing concern, with users discussing the FBI’s warnings and sharing mitigation tips. While not conclusive, these discussions underscore the real-time buzz around such threats. The alert comes amid a surge in similar incidents, as seen in Google’s earlier exposure of UNC6040’s vishing campaigns via The Hacker News.

Ultimately, this FBI warning serves as a call to action for enterprises to fortify their defenses against increasingly cunning adversaries. By integrating lessons from these intrusions, businesses can better safeguard their data assets in an era of persistent cyber risks.

Subscribe for Updates

CloudSecurityUpdate Newsletter

The CloudSecurityUpdate Email Newsletter is essential for IT, security, and cloud professionals focused on protecting cloud environments. Perfect for leaders managing cloud security in a rapidly evolving landscape.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us