In the shadowy underbelly of cybersecurity, the hacker group ShinyHunters has emerged as a formidable force, orchestrating a series of sophisticated phishing attacks targeting Salesforce environments throughout 2025. These attacks, often initiated through LinkedIn direct messages, exploit fake OAuth applications to siphon sensitive enterprise data from major U.S. corporations. According to a November 16 video analysis by Help Net Security, one in three phishing attempts now bypass traditional email channels, favoring platforms like LinkedIn, with ransom demands surging by 50% compared to previous years.
The modus operandi involves voice phishing (vishing) and social engineering tactics, where attackers impersonate trusted entities to trick employees into granting access to Salesforce instances. Publications like Dark Reading report that ShinyHunters has compromised giants such as Google, Adidas, and Cisco by leveraging low-tech hacks that exploit human vulnerabilities. As detailed in a Dark Reading article, these breaches echo the 2024 Snowflake incidents but have escalated in scale and audacity.
The Rise of Non-Email Phishing Vectors
LinkedIn has become a prime hunting ground for these cybercriminals. Attackers send seemingly innocuous DMs posing as recruiters or business partners, embedding links to malicious OAuth apps that request excessive permissions within Salesforce. Once approved, these apps enable data exfiltration without triggering standard security alerts. Cybersecurity News highlights that this campaign has affected multiple high-profile companies, with ShinyHunters merging tactics with groups like Scattered Spider for enhanced effectiveness, as per Cybersecurity News.
The integration of OAuth abuse allows attackers to maintain persistent access, often bypassing multi-factor authentication (MFA) unless specifically configured for OAuth flows. Varonis warns that without proper MFA enforcement on OAuth consents, organizations remain exposed. Their blog post emphasizes the role of vishing in these attacks, where phone calls convince victims to approve app installations.
Victim Profiles and Ransom Dynamics
Victims span diverse sectors, including tech, retail, and finance. For instance, a Malwarebytes report details how hackers tricked Google employees over the phone to access Salesforce data, leading to the theft of customer information, as confirmed in a Malwarebytes analysis. Similarly, Adidas and Louis Vuitton fell prey to these coordinated intrusions, with data later used for extortion.
Ransom demands have spiked, with ShinyHunters extorting 39 companies affected by Salesforce leaks, according to a Medium post by Tahir. The group demands payments to withhold data publication, but some victims, like Checkout.com, have refused, opting instead to donate equivalent sums to cybersecurity research, as reported by Security Boulevard.
Evolution of Tactics and Group Alliances
ShinyHunters’ collaboration with Scattered Spider introduces advanced elements like bribing insiders and targeting CI/CD pipelines for supply chain attacks. An X post from Arda Büyükkaya at EclecticIQ notes this merger, linking it to vishing campaigns against cloud users. Obsidian Security’s research analyzes overlapping tactics, revealing how social engineering enables large-scale CRM data theft.
The group’s adaptability is evident in their shift to non-email phishing, with a 67% surge in attacks exploiting trusted platforms like LinkedIn, as per Security Brief. Phone-based vishing incidents have risen 449%, targeting businesses with deceptive calls that lead to OAuth approvals.
Forecasting the 2026 Threat Landscape
Symantec’s projections, featured in the Help Net Security video, forecast that people-first breaches—those exploiting human error—will constitute 65% of incidents in 2026. This aligns with current trends where MFA bypasses and OAuth vulnerabilities dominate. CISOs are urged to enable MFA for OAuth consents, a recommendation echoed across industry reports.
Recent breaches, such as the Checkout.com incident where ShinyHunters exploited a legacy cloud storage system, underscore the risks of unmanaged assets. Cyberpress reports that while no payment data was exposed, the event highlights persistent threats from decommissioned systems, with Cyberpress detailing the ransom rejection.
Defensive Strategies for Enterprises
To counter these threats, experts advocate for enhanced employee training on vishing and phishing recognition. Cloud Protection’s blog discusses why Salesforce is a prime target and suggests implementing strict OAuth review processes. Additionally, monitoring for anomalous app consents and using AI-driven anomaly detection can mitigate risks.
Posts on X from sources like BleepingComputer link ShinyHunters to breaches at Qantas and Allianz, emphasizing the group’s use of voice phishing for Salesforce access. This real-time sentiment on social platforms reflects growing concern over insider threats, with groups like Play ransomware seeking to buy access, as noted in vxdb’s post.
Broader Implications for Cybersecurity
The Salesforce attacks signal a paradigm shift toward hybrid social-digital exploits. Fox News reported Google’s confirmation of data theft via vishing, highlighting the need for robust verification protocols. As cyber threats evolve, with trends like malvertising and token persistence rising, per Florian Roth’s X post, organizations must prioritize human-centric defenses.
Looking ahead, Dr. Khulood Almani’s X post outlines 2025-2026 predictions, including AI’s practical applications and quantum threats, but emphasizes identity management as key against groups like ShinyHunters. The merger of chaos between hacker collectives amplifies the urgency for proactive measures.
Industry Responses and Future Outlook
Companies are responding by bolstering cloud security postures. Vali Cyber’s recent threat profile on X details ShinyHunters’ evolution, focusing on SaaS targeting. Meanwhile, discussions on ransomware’s shift to cloud infrastructure, as in No Fuss IT Ltd’s post, stress vulnerabilities in legacy systems.
UnifiedTechs and Syzygy 3 echo this, warning of a new era in ransomware. Security Boulevard’s coverage of the Checkout.com breach reinforces that leaving old systems unmanaged invites exploitation, potentially leading to widespread data exposure.


WebProNews is an iEntry Publication