A wave of knowledge breaches impacting corporations like Qantas, Allianz Life, LVMH, and Adidas has been linked to the ShinyHunters extortion group, which has been utilizing voice phishing assaults to steal knowledge from Salesforce CRM situations.
In June, Google’s Risk Intelligence Group (GTIG) warned that risk actors tracked as UNC6040 had been concentrating on Salesforce prospects in social engineering assaults.
In these assaults, the risk actors impersonated IT assist workers in cellphone calls to focused staff, trying to influence them into visiting Salesforce’s linked app setup web page. On this web page, they had been instructed to enter a “connection code”, which linked a malicious model of Salesforce’s Information Loader OAuth app to the goal’s Salesforce surroundings.
In some circumstances, the Information Loader element was renamed to “My Ticket Portal,” to make it extra convincing within the assaults.

Supply: Google
GTIG says that these assaults had been normally carried out via vishing (voice phishing), however credentials and MFA tokens had been additionally stolen via phishing pages that impersonated Okta login pages.
Across the time of this report, a number of corporations reported knowledge breaches involving third-party customer support or cloud-based CRM techniques.
LVMH subsidiaries Louis Vuitton, Dior, and Tiffany & Co. every disclosed unauthorized entry to a buyer info database, with Tiffany Korea notifying prospects the attackers breached a “vendor platform used for managing buyer knowledge.”
Adidas, Qantas, and Allianz Life additionally reported breaches involving third-party techniques, with Allianz confirming it was a third-party buyer relationship administration platform.
“On July 16, 2025, a malicious risk actor gained entry to a third-party, cloud-based CRM system utilized by Allianz Life Insurance coverage Firm of North America (Allianz Life),” an Allianz Life spokesperson instructed BleepingComputer.
Whereas BleepingComputer has discovered that the Qantas knowledge breach additionally concerned a third-party buyer relationship administration platform, the corporate is not going to verify it’s Salesforce. Nevertheless, earlier reporting from native media claims the info was stolen from Qantas’ Salesforce occasion.
Moreover, courtroom paperwork state that the risk actors focused “Accounts” and “Contacts” database tables, each of that are Salesforce objects.
Whereas none of those corporations have publicly named Salesforce, BleepingComputer has since confirmed that every one had been focused in the identical marketing campaign detailed by Google.
The assaults haven’t led to public extortion or knowledge leaks but, with BleepingComputer studying that the risk actors try to privately extort corporations over e mail, the place they identify themselves as ShinyHunters.
It’s believed that when these extortion makes an attempt fail, the risk actors will launch stolen info in an extended wave of leaks, just like ShinyHunter’s earlier Snowflake assaults.
Who’s ShinyHunters
The breaches have induced confusion among the many cybersecurity neighborhood and the media, together with BleepingComputer, with the assaults attributed to Scattered Spider (tracked by Mandiant as UNC3944), as these risk actors had been additionally concentrating on the aviation, retail, and insurance coverage sectors across the identical time and demonstrated related techniques.
Nevertheless, risk actors related to Scattered Spider are likely to carry out full-blown community breaches, culminating with knowledge theft and, typically, ransomware. ShinyHunters, tracked as UNC6040, however, tends to focus extra on data-theft extortion assaults concentrating on a specific cloud platform or net software.
It’s BleepingComputer’s and a few safety researchers’ perception that each UNC6040 and UNC3944 include overlapping members that talk inside the identical on-line communities. The risk group can be believed to overlap with “The Com,” a community of skilled English-speaking cybercriminals.
“In accordance with Recorded Future intelligence, the overlapping TTPs between recognized Scattered Spider and ShinyHunters assaults point out possible some crossover between the 2 teams,” Allan Liska, an Intelligence Analyst for Recorded Future, instructed BleepingComputer.
Different researchers have instructed BleepingComputer that ShinyHunters and Scattered Spider seem like working in lockstep, concentrating on the identical industries on the identical time, making it more durable to attribute assaults.
Some additionally imagine that each teams have ties to risk actors from the now-defunct Lapsus$ hacking group, with reviews indicating that one of many lately arrested Scattered Spider hackers was additionally in Lapsus$.
One other principle is that ShinyHunters is performing as an extortion-as-a-service, the place they extort corporations on behalf of different risk actors in trade for a income share, just like how ransomware-as-a-service gangs function.
This principle is supported by earlier conversations BleepingComputer has had with ShinyHunters, the place they claimed to not be behind a breach, however simply performing as the vendor of the stolen knowledge.
These breaches embody PowerSchool, Oracle Cloud, the Snowflake data-theft assaults, AT&T, NitroPDF, Wattpad, MathWay, and many extra.

Supply: BleepingComputer
To muddy the waters additional, there have been quite a few arrests of individuals linked to the identify “ShinyHunters,” together with those that have been arrested for the Snowflake data-theft assaults, breaches at PowerSchool, and the operation of the Breached v2 hacking discussion board.
But even after these arrests, new assaults happen with corporations receiving extortion emails stating, “We’re ShinyHunters,” referring to themselves as a “collective.”
Defending Salesforce situations from assaults
In an announcement to BleepingComputer, Salesforce emphasised that the platform itself was not compromised, however quite, prospects’ accounts are being breached through social engineering.
“Salesforce has not been compromised, and the problems described aren’t attributable to any recognized vulnerability in our platform. Whereas Salesforce builds enterprise-grade safety into all the things we do, prospects additionally play a vital function in retaining their knowledge secure — particularly amid an increase in subtle phishing and social engineering assaults,” Salesforce instructed BleepingComputer.
“We proceed to encourage all prospects to observe safety finest practices, together with enabling multi-factor authentication (MFA), implementing the precept of least privilege, and thoroughly managing linked purposes. For extra info, please go to: https://www.salesforce.com/weblog/protect-against-social-engineering/.”
Salesforce is urging prospects to strengthen their safety posture by:
- Implementing trusted IP ranges for logins
- Following the precept of least privilege for app permissions
- Enabling multi-factor authentication (MFA)
- Proscribing use of linked apps and managing entry insurance policies
- Utilizing Salesforce Protect for superior risk detection, occasion monitoring, and transaction insurance policies
- Including a chosen Safety Contact for incident communication
Additional particulars on these mitigations may be present in Salesforce’s steering linked above.
CISOs know that getting board buy-in begins with a transparent, strategic view of how cloud safety drives enterprise worth.
This free, editable board report deck helps safety leaders current danger, affect, and priorities in clear enterprise phrases. Flip safety updates into significant conversations and sooner decision-making within the boardroom.