
North Korean hackers set new record with $2 billion in stolen cryptocurrency in 2025, using social engineering tactics instead of technical exploits.
The ShinyHunters group claims to have stolen approximately 1 billion customer records from companies using Salesforce by exploiting compromised OAuth tokens from third-party integrations like Salesloft Drift. The breach affects major corporations including Google, FedEx, Qantas, and TransUnion, with hackers demanding ransom payments by October 10.
TechCrunch
Hacking group claims theft of 1 billion records from Salesforce customer databases
CRN
Hacker Group Says 1 Billion Records Stolen From Salesforce Users
BleepingComputer
ShinyHunters claims 1.5 billion Salesforce records stolen in Drift hacks
FinancialContent
Salesforce Grapples with Massive Data Breach Claims: A Billion Records at Risk, Market Braces for Impact

A notorious hacking group calling itself "Scattered LAPSUS$ Hunters" has launched a data leak website claiming to have stolen approximately 1-1.5 billion records from companies that store customer data in Salesforce. The group, linked to ShinyHunters, Scattered Spider, and Lapsus$, has given companies until October 10 to pay ransom demands or face public data release.
The alleged victims include major corporations such as Google, FedEx, Qantas, TransUnion, Toyota, HBO Max, and Walgreens. The hackers claim the stolen data includes personally identifiable information (PII) from Salesforce object tables including Account, Contact, Case, Opportunity, and User records.
According to security researchers, the breach didn't target Salesforce's core platform directly. Instead, hackers exploited compromised OAuth tokens from Salesloft Drift, a third-party AI marketing tool that integrates with Salesforce. The attack began with a March breach of Salesloft's GitHub repository, where threat actors discovered OAuth credentials using security scanning tools.
Using these stolen tokens, the hackers gained API-level access to Salesforce customer instances, allowing them to extract massive amounts of data without compromising Salesforce's main infrastructure. Google Threat Intelligence tracks this activity under groups UNC6040 and UNC6395.
Salesforce maintains that its core platform was not compromised, stating that the attacks relate to "past or unsubstantiated incidents." The company emphasized that there's no indication of a vulnerability in their technology and that the incidents primarily involved social engineering tactics targeting end users.
However, the company faces mounting legal pressure with at least 14 lawsuits already filed in Northern California District Court, including proposed class actions alleging negligence and privacy violations. The legal challenges could result in significant financial penalties and reputational damage for the cloud software giant.
This incident highlights critical vulnerabilities in third-party integrations and API security across cloud platforms. The attack demonstrates how a single compromised integration can cascade into widespread data theft affecting hundreds of organizations, even when the core platform remains secure.
The FBI has already issued warnings about these threat actors, and the incident is likely to drive increased scrutiny of vendor risk management practices. Companies may need to implement stricter security requirements for third-party applications and enhance employee training to combat sophisticated social engineering tactics.

North Korean hackers set new record with $2 billion in stolen cryptocurrency in 2025, using social engineering tactics instead of technical exploits.

Critical security flaw in India's tax portal exposed sensitive data of millions of taxpayers before being fixed.

WestJet reveals cyberattack compromised data of 1.2 million passengers, linked to Scattered Spider group.