Hackers Claim Theft of 1B Salesforce Records, Demand Ransom from FedEx, Toyota

A hacking group, Scattered LAPSUS$ Hunters, claims to have stolen one billion records from Salesforce customer databases, targeting firms like FedEx and Toyota via exploited OAuth tokens and social engineering. They demand ransom by October 10, 2025, or threaten data release. This highlights vulnerabilities in cloud systems, prompting FBI alerts and calls for stronger security measures.
Hackers Claim Theft of 1B Salesforce Records, Demand Ransom from FedEx, Toyota
Written by John Marshall

In the shadowy world of cybercrime, a hacking collective has emerged with a bold assertion that could send shockwaves through corporate boardrooms and data centers alike. A group calling itself Scattered LAPSUS$ Hunters claims to have pilfered approximately one billion records from databases linked to Salesforce customers, including giants like FedEx, Qantas, and credit-reporting firm TransUnion. This revelation, detailed in a fresh report from TechCrunch, underscores the vulnerabilities in cloud-based customer relationship management systems, where sensitive information on millions of individuals and businesses is stored.

The hackers, who announced their haul on a newly established dark web site, accuse Salesforce of systemic security lapses that enabled the breach. They have listed dozens of affected organizations, from automotive behemoth Toyota to entertainment powerhouse Disney’s Hulu division, and set a ransom deadline of October 10, 2025, threatening to release the data if demands aren’t met. This incident builds on a pattern of attacks targeting Salesforce ecosystems, with the group alleging the theft includes personally identifiable information such as names, addresses, and financial details.

The Anatomy of a Sprawling Cyber Intrusion: How OAuth Tokens and Third-Party Integrations Became the Weak Link in Salesforce’s Armor, Exposing Billions of Records to Sophisticated Threat Actors

Investigations into similar breaches reveal a common thread: exploitation of compromised OAuth tokens from third-party services like Salesloft’s Drift platform. According to BleepingComputer, the notorious ShinyHunters group—potentially overlapping with Scattered LAPSUS$ Hunters—previously claimed to have stolen over 1.5 billion records from 760 companies using these tokens, allowing unauthorized access to Salesforce instances without triggering alarms. This method involves social engineering tactics, such as phishing calls to gain initial footholds, followed by deployment of custom tools to siphon data en masse.

The fallout has already prompted confirmations from affected firms. For instance, automaker Stellantis acknowledged a breach impacting 18 million customer records, as reported by TechCrunch in a separate piece, while Google attributed a similar intrusion to ShinyHunters, noting the compromise of its Salesforce-hosted customer data. Cybersecurity experts warn that such attacks exploit the interconnected nature of cloud services, where a single weak link can cascade into widespread exposure.

Regulatory Scrutiny and Corporate Responses: As the FBI Issues Warnings and Companies Scramble to Mitigate Damage, the Incident Highlights Broader Risks in Cloud Dependency for Critical Data Management

The Federal Bureau of Investigation has taken notice, issuing a FLASH alert on groups like UNC6040 and UNC6395—aliases tied to these operations—detailing indicators of compromise to help organizations fortify defenses. Posts on X, formerly Twitter, from sources like The Hacker News amplify the urgency, describing a surge in extortion attempts following these data thefts. Meanwhile, companies such as Palo Alto Networks and Zscaler have publicly disclosed impacts, with accessed data including sales contacts and case records, though they insist core products remain unaffected.

Salesforce itself has not directly commented on the latest claims, but the pattern suggests a need for enhanced multi-factor authentication and token management. Industry insiders point to earlier incidents, like the Allianz Life data leak exposed by BleepingComputer, where 2.8 million records were dumped online, as harbingers of this larger crisis. The economic implications are profound: potential fines under regulations like GDPR, eroded customer trust, and the high costs of breach response.

Looking Ahead: Strategies for Prevention and the Evolving Threat from Collaborative Hacking Networks That Blend Social Engineering with Technical Prowess

To counter these threats, experts recommend regular audits of third-party integrations and employee training on phishing resistance. The collaboration among groups like ShinyHunters, LAPSUS$, and Scattered Spider, as noted in an InCyber News analysis, indicates a professionalization of cybercrime, where actors share tools and intelligence for maximum impact. As more victims emerge, this breach could catalyze stricter oversight of cloud providers, pushing for innovations in zero-trust architectures.

Ultimately, the Salesforce saga serves as a stark reminder of the perils in an era of digital interconnectedness. With billions of records at stake, the onus falls on enterprises to rethink data stewardship, balancing innovation with ironclad security to avert future catastrophes.

Subscribe for Updates

EnterpriseSecurity Newsletter

News, updates and trends in enterprise-level IT security.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us