Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers

Posted on June 4, 2025June 4, 2025 By CWS

A menace actor specializing in voice phishing (vishing) assaults is focusing on Salesforce clients in a large-scale information theft and extortion marketing campaign, Google warns.

The menace actor, tracked as UNC6040, impersonates IT help personnel in telephone engagements with workers at focused organizations, convincing them to authorize a malicious software’s entry to the companies’ Salesforce portals.

As a part of the noticed assaults, UNC6040 guides the sufferer to entry Salesforce’s linked app setup web page and approve a modified, unauthorized model of Salesforce’s Knowledge Loader software.

As soon as entry has been granted, the applying permits the menace actor to exfiltrate delicate data from the compromised Salesforce surroundings. The information is then used to extort the sufferer group, typically months after the intrusion.

“Such entry not solely ends in direct information loss but additionally ceaselessly serves as a precursor to lateral motion, enabling the attackers to compromise different cloud companies and inner company networks,” Google explains.

The menace actor was seen exfiltrating information utilizing Salesforce’s Knowledge Loader software and transferring laterally to different platforms, together with Microsoft 365, Okta, and Office.

In all noticed incidents, UNC6040 relied solely on social engineering for preliminary entry, and never the exploitation of a Salesforce vulnerability, Google notes. Salesforce warned of such assaults months in the past.

Nonetheless ongoing, the marketing campaign began months in the past and hit roughly 20 organizations, Google says. Described as opportunistic, UNC6040’s assaults focused the training, hospitality, retail, and different sectors within the Americas and Europe.Commercial. Scroll to proceed studying.

Presumably working with one other menace actor to monetize entry to the stolen information, the group was seen claiming affiliation with the infamous ShinyHunters hackers, more likely to enhance stress on victims, Google says.

UNC6040 infrastructure used to entry Salesforce purposes additionally hosted an Okta phishing panel that the group directed victims to. Throughout telephone calls, the menace actor additionally requested consumer credentials and multifactor authentication codes for Salesforce Knowledge Loader authentication.

Google’s investigation into these assaults uncovered hyperlinks to menace actors related to the cybercrime collective ‘The Com’ (that Scattered Spider is a part of), via overlapping TTPs resembling “social engineering by way of IT help, the focusing on of Okta credentials, and an preliminary concentrate on English-speaking customers at multinational firms”.

“This marketing campaign by UNC6040 is especially notable as a result of its concentrate on exfiltrating information particularly from Salesforce environments. Moreover, this exercise underscores a broader and regarding development: menace actors are more and more focusing on IT help personnel as a main vector for gaining preliminary entry, exploiting their roles to compromise precious enterprise information,” Google notes.

Associated: 26 New Risk Teams Noticed in 2024: CrowdStrike

Associated: Firebase, Google Apps Script Abused in Contemporary Phishing Campaigns

Associated: Why Bullying Workers Into Compliance Received’t Work

Associated: Brad Arkin is New Chief Belief Officer at Salesforce

Security Week News Tags:Campaign, Customers, Extortion, Google, Salesforce, Targeting, Vishing, Warns

Post navigation

Previous Post: Windows Authentication Coercion Attacks Pose Significant Threats to Enterprise Networks
Next Post: IBM QRadar Vulnerabilities Let Attackers Access Sensitive Configuration Files

Related Posts

Why Scamming Can’t Be Stopped—But It Can Be Managed Security Week News
Vodafone Germany Fined $51 Million Over Privacy, Security Failures Security Week News
Ox Security Bags $60M Series B to Tackle Appsec Alert Fatigue  Security Week News
Valarian Bags $20M Seed Capital for ‘Isolation-First’ Infrastructure Tech Security Week News
Andrei Tarasov: Inside the Journey of a Russian Hacker on the FBI’s Most Wanted List Security Week News
Going Into the Deep End: Social Engineering and the AI Flood Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Rust Based InfoStealer Extracts Sensitive Data from Chromium-based Browsers
  • Hackers Using New ClickFix Technique To Exploits Human Error Via Fake Prompts
  • Hundreds of GitHub Malware Repos Targeting Novice Cybercriminals Linked to Single User
  • How to Avoid QR Code Scams
  • New ClickFix Attack Exploits Fake Cloudflare Human Check to Install Malware Silently

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • New Rust Based InfoStealer Extracts Sensitive Data from Chromium-based Browsers
  • Hackers Using New ClickFix Technique To Exploits Human Error Via Fake Prompts
  • Hundreds of GitHub Malware Repos Targeting Novice Cybercriminals Linked to Single User
  • How to Avoid QR Code Scams
  • New ClickFix Attack Exploits Fake Cloudflare Human Check to Install Malware Silently

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News