In a brazen escalation of cyber extortion tactics, a notorious hacking collective known as Scattered Lapsus$ Hunters has claimed responsibility for what could be one of the largest data breaches in recent history, alleging the theft of over a billion records from Salesforce customer databases. This group, a collaboration between infamous actors including Scattered Spider, Lapsus$, and ShinyHunters, has launched a dedicated extortion website to pressure victims, demanding ransoms that could total nearly $1 billion to prevent the public release of sensitive information. The breach, which exploits vulnerabilities in third-party integrations rather than Salesforce’s core systems, underscores the growing risks in interconnected cloud ecosystems.
According to reports, the attackers infiltrated systems by compromising Salesloft’s Drift integration, a tool used for customer engagement, allowing them to steal OAuth and refresh tokens. These tokens were then leveraged to access Salesforce APIs and siphon off vast amounts of data, including customer contact records and case objects. High-profile companies such as Cloudflare, Palo Alto Networks, Zscaler, and Tenable are among those reportedly affected, highlighting how even security-focused firms are not immune to supply-chain attacks.
The Mechanics of the Breach and Its Origins
The incident traces back to earlier in 2025, when news first emerged of breaches involving Salesforce instances through social engineering and token theft. As detailed in a TechRadar article, hackers impersonated company staff to trick IT support into resetting credentials, a tactic that has proven alarmingly effective. This method, combined with the exploitation of third-party tools, enabled the group to bypass traditional security measures and harvest data from hundreds of organizations without directly hacking Salesforce itself.
Industry analysts note that while Salesforce has emphasized that its platform was not compromised, the ripple effects on its clients are profound. Victims range from logistics giants like FedEx to airlines such as Qantas and credit bureaus like TransUnion, creating a web of potential fallout across sectors. The hackers’ decision to create a standalone leak site marks a shift from previous operations, where they announced a supposed retirement only to resurface with this massive claim.
Extortion Demands and Victim Responses
The extortion strategy is particularly aggressive, with the group listing affected companies and threatening to release data unless payments are made by October 10, 2025. Sources indicate that individual ransom demands vary, but the collective sum approaches $1 billion, a figure that dwarfs many previous cyber ransoms. In coverage from TechCrunch, the hackers boast of stealing records from entities including Disney, Toyota, and even Google, amplifying the stakes for global corporations reliant on Salesforce for customer relationship management.
Responses from affected firms have been measured, with some like Palo Alto Networks confirming limited data access but assuring no impact on products or services. Cybersecurity experts warn that paying ransoms could encourage further attacks, yet the sheer volume of data—potentially including sensitive personal and business information—places immense pressure on victims to negotiate. The FBI has issued alerts on these groups, labeled as UNC6040 and UNC6395, providing indicators of compromise to help organizations fortify defenses.
Implications for Cloud Security and Future Defenses
This breach illuminates critical vulnerabilities in API integrations and the perils of over-reliance on third-party vendors. As reported in a Cybersecurity Dive analysis, attackers abused tools designed for seamless data flow, turning them into entry points for large-scale exfiltration. For industry insiders, this serves as a stark reminder to audit supply chains rigorously and implement multi-factor authentication for API access.
Looking ahead, Salesforce and its partners are likely to enhance security protocols, possibly mandating stricter token management and monitoring for anomalous API calls. The incident also fuels broader discussions on regulatory measures to combat cyber extortion, with calls for international cooperation to dismantle groups like Scattered Lapsus$ Hunters. As the deadline looms, the tech world watches closely, aware that the outcome could redefine trust in cloud-based data storage for years to come.