Fact-checked by Grok 2 weeks ago

ShinyHunters

ShinyHunters is an group specializing in data breaches and , which emerged in 2020 and has since targeted numerous high-profile organizations through , social engineering, and exploitation of vulnerabilities in cloud services. Known also as ShinyCorp or UNC6040, the group operates primarily on underground forums like Telegram, , and , where they leak stolen data to pressure victims into paying ransoms. The group's activities began with early breaches such as the claimed theft of 91 million user records from in May 2020 and 271 million records from in 2020, often involving the exploitation of unsecured and repositories. Over time, ShinyHunters expanded to more sophisticated tactics, including (vishing) to impersonate IT staff and gain credentials, as seen in their 2022 claim of breaching for 70 million records and the 2023 Pizza Hut incident affecting 30 million customers. Their operations have focused on enterprise cloud applications, particularly , leading to major campaigns against sectors like airlines, retail, and . In 2025, ShinyHunters escalated their attacks, stealing over 1 billion records from customers in May through vishing and social engineering, and breaching platforms like and Red Hat's server in September, exposing thousands of repositories and customer reports. They have also targeted companies such as , , , and , sometimes in loose collaboration with groups like and LAPSUS$, using a victim-shaming website to publicize threats and demand payments. As of November 2025, the group continued its activities, including breaching legacy at . These incidents highlight their evolution into a financially motivated , prompting responses from affected firms like , which has refused to negotiate ransoms.

Background

Name and aliases

ShinyHunters is the primary moniker adopted by this cybercriminal group, which first emerged in 2020 on underground forums like , where they began publicizing stolen data from high-profile targets. The name draws inspiration from the Pokémon franchise, specifically the practice of "shiny hunting," where players pursue rare, visually distinctive variants of creatures—a the group uses to describe their pursuit of valuable, "shiny" corporate data assets such as customer records and . An alias for the group is ShinyCorp, reflecting a twist on their operations amid schemes targeting enterprise environments. On platforms, the collective has operated under the "ShinyHunters" handle, notably as administrators on following the 2022 seizure of ; this handle was used to announce breaches and auction data. In June 2024, ShinyHunters announced their retirement on . The naming has remained consistent since their initial 2020 appearances, evolving only in platform usage from to , where they maintained a prominent presence in the ecosystem, including loose ties to groups like . Individual members have used pseudonyms such as Pompompurin and in forum interactions, but these are not collective aliases.

Formation and key members

ShinyHunters emerged in May 2020 as a loose collective of black-hat hackers on forums, initially focusing on stealing and monetizing large datasets through schemes. The group's name draws inspiration from the "shiny hunting" practice in the Pokémon gaming community, where players seek rare variants of creatures, reflecting their pursuit of valuable data troves. This formation marked the beginning of their operations as a financially motivated entity, distinct from state-sponsored actors, with early activities centered on breaching and tech firms to extract user records for sale or leverage. The group operates as a decentralized, international network without a rigid , relying on collaboration among members scattered across countries including , , the , and others. They coordinate primarily through online hacker forums such as , which ShinyHunters affiliates have administered and revived multiple times since 2023, using these platforms for recruitment, data distribution, and extortion negotiations. This fluid structure allows for opportunistic alliances, including loose ties to other outfits like and remnants of LAPSUS$, particularly through shared forum ecosystems and joint operations observed by 2025. Among publicly identified key members, Sebastien Raoult, known online as Sezyo Kaizen, stands out as a core figure. Born around 2002 in , eastern , Raoult was a young self-taught who joined ShinyHunters early in its activities, contributing to and access operations targeting corporate networks. He was arrested in July 2022 in during a vacation, extradited to the in January 2023, and later pleaded guilty in September 2023 to conspiracy to commit wire fraud and aggravated ; he received a three-year sentence in January 2024. By 2025, additional affiliates linked to ShinyHunters were identified through actions. In June 2025, authorities arrested four individuals in their twenties using the online aliases "ShinyHunters," "," "Noct," and "Depressed," who were administrators of and suspected of supporting the group's broader ecosystem, though their exact roles within ShinyHunters remain under investigation. These arrests highlight the group's reliance on pseudonymous operators across , but no full names for these individuals have been publicly disclosed as of 2025.

Methods and tactics

Initial access techniques

ShinyHunters primarily relies on social engineering tactics to achieve initial access to target systems, with a heavy emphasis on voice phishing (vishing) campaigns that impersonate trusted IT support personnel. In these attacks, threat actors contact employees via phone, using scripted conversations to build urgency and legitimacy, often directing victims to approve malicious applications or connected apps within platforms like . This method exploits human vulnerabilities rather than technical flaws, allowing attackers to gain legitimate entry points without deploying directly on the target network. Starting in late and intensifying through , the group incorporated AI-enhanced impersonation tools to generate realistic voices and accents, making vishing calls more convincing and scalable against enterprise targets. The group frequently exploits weaknesses in (MFA) implementations to bypass additional security layers during initial compromise. Through vishing, attackers trick users into sharing one-time MFA codes or approving unauthorized login prompts in real-time, effectively enabling where the attacker assumes control of an active user session. In cases where MFA is absent or weakly enforced—such as on legacy accounts—stolen credentials alone suffice for access, as observed in breaches targeting cloud services without mandatory MFA enforcement. While direct evidence of SIM swapping is limited to affiliated tactics from merged groups like , ShinyHunters' vishing operations consistently focus on real-time MFA evasion to maintain stealthy entry. ShinyHunters also acquires initial access by purchasing or utilizing stolen credentials harvested from infostealer infections on third-party systems. These credentials, often unrotated and exposed via malware like Lumma or , are sourced from marketplaces and applied to high-value targets such as cloud databases. For instance, in the 2024 Snowflake incident, the group used such credentials from compromised employee devices at partners like to enter unprotected customer instances. This approach allows opportunistic access to multiple victims sharing similar credential exposures, amplifying the group's reach without custom exploits. The group has also exploited misconfigured legacy systems for unauthorized access, as demonstrated in their November 2025 activities.

Data exfiltration and extortion

ShinyHunters specialized in bulk data theft from environments, leveraging compromised credentials to access databases without detection. In operations targeting platforms like , the group exploited accounts lacking (MFA), using credentials stolen via infostealer such as VIDAR and . Once authenticated, attackers performed SQL-based reconnaissance with commands like SHOW TABLES to enumerate databases and tables, mimicking legitimate queries to evade alerting mechanisms. For , they created temporary stages using CREATE TEMPORARY STAGE and COPY INTO to compress data into GZIP files, then downloaded bulk datasets via GET commands to external VPS servers, often extracting terabytes without triggering network or behavioral anomalies. tools automated these processes, enabling efficient querying and staging across multiple instances. In parallel campaigns against platforms like , ShinyHunters abused mechanisms by installing malicious applications with broad permissions, granting persistent read access to customer records. They deployed modified versions of official tools, such as the Salesforce Data Loader, alongside scripts to systematically harvest and process large datasets from and databases. These techniques allowed for stealthy, high-volume extractions that bypassed rate limits and audit logs, focusing on sensitive customer information like personal identifiers and financial details. The group's extortion strategy centered on monetizing stolen data through threats of public disclosure unless ransoms were paid in cryptocurrency, typically Bitcoin, to ensure untraceable transactions. Attackers posted verifiable data samples on forums like to demonstrate possession and intensify pressure, often auctioning datasets if demands went unmet. By 2025, operations expanded in scale, with ShinyHunters aggregating exfiltrated data from dozens to hundreds of victims across sectors, enabling consolidated extortion waves against major corporations via dedicated leak sites and coordinated campaigns. This model, evolving from earlier vishing-based accesses to incorporate AI-enhanced social engineering, underscored their focus on post-compromise profit maximization.

Major incidents

Pre-2024 breaches

ShinyHunters emerged in as a prolific data theft group, rapidly conducting a series of high-profile breaches that targeted major companies across sectors. In May alone, the group claimed responsibility for compromising over a dozen organizations, stealing more than 200 million records in total, which they advertised for sale on forums. Notable among these was the intrusion into , Indonesia's largest e-commerce platform, where attackers accessed 91 million user accounts containing usernames, emails, phone numbers, birth dates, and hashed passwords; the company confirmed the incident and initiated an investigation, leading to enhanced security measures and user notifications. Similarly, , an edtech firm, suffered a breach affecting 22 million user records, including emails and hashed passwords, with the group offering the data for before leaking samples. These early attacks established ShinyHunters' pattern of exploiting vulnerabilities in and employee credentials to exfiltrate sensitive information, often pressuring victims to pay for data deletion. The group also targeted technology giants in 2020, including a claimed compromise of 's private repositories, from which they exfiltrated approximately 500 GB of data comprising code samples, test projects, and documents; while investigated and found no evidence of critical theft, the incident highlighted risks in repositories and prompted internal reviews. Other victims that year included , where 8 million customer records with partial Social Security numbers were stolen and sold for $2,500, and Chatbooks, yielding 15 million records sold for $2,000, both involving emails and password hashes that fueled campaigns. By late 2020 and into 2021, ShinyHunters expanded to , breaching the platform over 15 months to steal 271 million user records—including names, emails, phone numbers, and hashed passwords—which they auctioned for $100,000 before leaking it freely when no ransom was paid, resulting in widespread identity exposure and regulatory inquiries in multiple jurisdictions. These operations inflicted financial strain on victims through remediation costs and lost trust, with aggregate data sales generating tens of thousands in illicit revenue for the group. In 2021, ShinyHunters continued their spree with a claimed of , where they accessed data on 70 million wireless subscribers, including phone numbers, personal addresses, and encrypted Social Security numbers, which the group attempted to sell for $1 million on underground markets; stated that the data did not originate from a of its systems but appeared to be compiled from prior publicly available sources. Another incident involved , a photo-editing service, where 1.9 million user credentials—including emails, names, and passwords—were leaked for free after discovery in an unsecured AWS S3 bucket, enabling credential-stuffing attacks and prompting the company to reset accounts. The group's tactics evolved to include searching public repositories for leaked tokens, facilitating further unauthorized access. By 2023, ShinyHunters breached via an AWS misconfiguration, stealing over 30 million order records and 1 million customer profiles with names, emails, and encrypted payment data; the fast-food chain faced customer backlash and compliance investigations from Australian regulators, highlighting ongoing vulnerabilities in third-party cloud services and contributing to broader industry calls for improved security. Overall, these pre-2024 incidents exposed millions to risks, with victims incurring millions in response costs and facing heightened oversight from authorities.

Snowflake breach

In mid-2024, the hacking group ShinyHunters, tracked by cybersecurity firm as UNC5537, conducted a coordinated campaign exploiting misconfigured customer accounts on the cloud data platform. The intrusions were first identified in April 2024, when detected stolen data from a victim's instance, with subsequent public disclosures emerging in May. High-profile victims, including (operated by Live Nation) and , reported unauthorized access to their environments starting around May 14, 2024. Attackers gained entry using credentials previously compromised by infostealer infections dating back to 2020, targeting accounts that lacked (MFA) and had not rotated credentials. The scope of the breach was extensive, impacting approximately 165 organizations worldwide and resulting in the theft of over 500 million records through unencrypted data access. Notable examples include the exfiltration of 560 million customer records from Ticketmaster, encompassing personal details such as names, addresses, and payment information, and 30 million customer records from Santander, including account numbers and balances. Intruders employed SQL queries via tools like SnowSQL and the Snowsight interface to enumerate tables, select data, and export it to temporary external stages for download, often without triggering alerts due to the absence of security controls. The aftermath involved rapid public disclosures and victim responses to mitigate damage. On May 30, 2024, published detection and hardening guidance, urging customers to enable MFA, review access logs, and rotate credentials. Affected organizations, such as Live Nation, confirmed the incident on May 31, 2024, initiated customer notifications, and collaborated with cybersecurity experts for remediation. Cybersecurity firms like coordinated a victim notification program starting May 22, 2024, while the U.S. (CISA) issued alerts on June 3, 2024, recommending preventive measures. Initial involvement included joint investigations by the FBI and international partners, leading to early attributions of the activity to ShinyHunters.

2025 Salesforce campaign

In mid-2025, ShinyHunters initiated a widespread (vishing) campaign targeting customers, tricking employees into granting unauthorized access to their organization's instances. The attacks began around May 2025, with Threat Intelligence issuing warnings in June about the group's social engineering tactics. By October 2025, the group claimed to have stolen over 1 billion customer records through these intrusions, marking a significant escalation in scale from prior operations. The campaign focused on high-profile companies across multiple sectors, including , , , and , with at least 39 organizations affected. Notable targets included , , , Disney (via ), , , Workday, Qantas, , , and , where attackers accessed sensitive customer data such as names, phone numbers, emails, and payment information. In cases like , the breach extended to over 28,000 repositories and 5,000 reports, totaling terabytes of proprietary data. In September 2025, ShinyHunters claimed a breach of via a third-party provider, exposing names, emails, limited billing information, and some government ID images for affected users. This broad targeting demonstrated the group's evolution toward attacks on cloud-based (CRM) platforms. ShinyHunters innovated by integrating for enhanced voice impersonation during vishing calls, where actors posed as IT support to deceive victims into installing malicious apps or sharing credentials. They further exploited protocols in a manner, abusing legitimate tools like Data Loader to steal authentication tokens and enable covert exfiltration of data in small, undetected batches. These methods allowed persistent access without exploiting platform vulnerabilities directly, instead leveraging user trust and integrated third-party services like . The stolen data was leaked through a new victim-shaming site operated by the "Scattered LAPSUS Hunters" coalition, a federation of ShinyHunters, Scattered Spider (UNC3944), and LAPSUS actors formed to amplify their extortion efforts. The site, launched in July 2025 with a blog update in late September, detailed breaches from May to September and threatened full public releases if ransoms—ranging from 4 to 20 Bitcoin with 3- to 4-day deadlines—were not met by October 10, 2025. Following the October 10, 2025, deadline, the group launched a Tor-based dark web leak site and began publicly releasing stolen data from non-paying victims, including millions of records from various affected organizations. Salesforce notified affected customers in October that it would not pay the demands, leading to leaks of millions of records, including personal data from U.S. federal employees. This campaign echoed supply chain compromise tactics seen in the 2024 Snowflake breach, involving similar OAuth abuses tracked under UNC6395. In November 2025, ShinyHunters targeted UK-based payment provider by accessing a legacy third-party system decommissioned in 2020, which still contained sensitive merchant data. The company refused the demand, notified affected parties, and emphasized no active systems were compromised.

Arrests and prosecutions

In July 2022, Sebastien Raoult, a 22-year-old national also known as "Sezyo Kaizen," was arrested in on charges related to his alleged involvement in the ShinyHunters group. He was extradited to the in January 2023 following an indictment for to commit wire and unauthorized computer . Raoult pleaded guilty in September 2023 to to commit wire and aggravated in U.S. District Court in , admitting to participation in schemes that targeted companies and stole sensitive data from millions of individuals. In January 2024, he was sentenced to three years in prison and ordered to pay over $5 million in restitution to victims. By 2025, law enforcement actions against ShinyHunters intensified through international cooperation between U.S. and French authorities, including the FBI and France's Cybercrime Brigade. In June 2025, French police arrested four individuals in their 20s suspected of being core members of the group, operating under pseudonyms such as "ShinyHunters," "," "Noct," and "Depressed," for their roles in administering and orchestrating data theft campaigns against French organizations like Boulanger and . Concurrently, the U.S. Department of Justice indicted one additional suspect for involvement in operations linked to ShinyHunters' activities, with charges including and unauthorized access. These arrests stemmed from a coordinated global effort, though specific trial outcomes remained pending as of late 2025. Prosecutions against ShinyHunters members typically involve U.S. federal charges under laws prohibiting conspiracy to commit wire fraud (18 U.S.C. § 1349), extortion (18 U.S.C. § 875), and unauthorized computer access via the Computer Fraud and Abuse Act (18 U.S.C. § 1030). In France, the arrested individuals face domestic charges for similar cybercrimes, including illegal data access and dissemination, with investigations ongoing into their extortion schemes. The FBI's involvement extended to seizing BreachForums domains in October 2025, disrupting platforms used by the group for data extortion related to the Salesforce campaign.

Civil lawsuits

Following the 2024 Snowflake breaches attributed to ShinyHunters, several class-action lawsuits were filed against affected companies and the cloud platform itself, alleging negligence in implementing and other security measures. For instance, , a subsidiary of , faced multiple class actions in U.S. federal courts claiming the company failed to safeguard customer data, including personal information of over 560 million users such as names, addresses, and payment details, leading to potential and financial harm. Similarly, retailers like were sued alongside Snowflake for inadequate data protection, with plaintiffs seeking compensatory damages, injunctive relief to enhance security, and coverage for credit monitoring costs. In the case of the 2025 Salesforce campaign, where ShinyHunters targeted instances via and unauthorized access, a surge of civil litigation emerged against and its clients for purported lapses in platform security, including insufficient and access controls. Over 70 class-action lawsuits were filed by September 2025, naming as the primary defendant and involving affected entities like Farmers Insurance, where more than 1.1 million policyholders' —including names, dates of birth, and numbers—was exposed, prompting claims of delayed notifications and preventable breaches. Additional suits targeted clients such as and , accusing them of for relying on vulnerable third-party services. By November 2025, outcomes remained predominantly unresolved, with many cases consolidated into multidistrict litigations highlighting ongoing accountability challenges for providers in breach responses. The -related actions were centralized in the U.S. District Court for the District of , where preliminary motions focused on and class certification, but no major settlements had been reached beyond isolated agreements like AT&T's $177 million payout to victims of its linked incident. Salesforce's multidistrict litigation in the Northern District of similarly advanced slowly, with defendants arguing shared responsibility among users, underscoring gaps in legal frameworks for attributing liability in supply-chain attacks.

References

  1. [1]
    Dark Web Profile: ShinyHunters - SOCRadar
    Mar 18, 2024 · ShinyHunters (also known as ShinyCorp) is an international cyber threat group that first emerged in 2020. This group has quickly become infamous for ...
  2. [2]
    ShinyHunters Calling: Financially Motivated Data Extortion Group ...
    Sep 22, 2025 · EclecticIQ analysts assess with high confidence that ShinyHunters is expanding its operations by combining AI-enabled voice phishing, ...
  3. [3]
    ShinyHunters Wage Broad Corporate Extortion Spree
    Oct 7, 2025 · A cybercriminal group that used voice phishing attacks to siphon more than a billion records from Salesforce customers earlier this year has ...
  4. [4]
    What Salesforce Organizations Need to Know About ShinyHunters ...
    Learn about the vishing and recent attacks from ShinyHunters' targeting Salesforce environments and how your org can stay protected from data breaches and ...
  5. [5]
    Actor Spotlight: ShinyHunters - DarkOwl
    Jul 11, 2024 · In this blog, DarkOwl analysts take a deep dive into ShinyHunters' activities and their association with the dark web forum BreachForums.Missing: origin | Show results with:origin
  6. [6]
    ShinyHunters Is a Hacking Group on a Data Breach Spree - WIRED
    May 21, 2020 · In the first two weeks of May, they've hit the dark web, hawking 200 million stolen records from over a dozen companies.
  7. [7]
    ShinyHunters threat group makes their return - Security Magazine
    Aug 27, 2021 · ShinyHunters, a financially motivated threat group that emerged in May 2020, has made their return to push a trove of data allegedly stolen from US ...
  8. [8]
    ShinyHunters: The Evolution of a Cybercrime Empire
    Aug 24, 2025 · From their early days selling databases for profit to their current sophisticated voice phishing campaigns targeting Salesforce instances, they' ...Missing: besides | Show results with:besides
  9. [9]
    The Eeveelution of ShinyHunters: From Data Leaks to Extortions
    Aug 26, 2021 · ShinyHunters is a financially motivated threat group that first emerged in May 2020 after posting 91M Tokopedia user records for sale on the Empire Market dark ...Missing: formation | Show results with:formation
  10. [10]
    BreachForums revived under ShinyHunters control - SC Media
    May 29, 2024 · FBI seizure notice on BreachForums homepage. Infamous cybercrime site BreachForums has reportedly been successfully resurrected by one of its ...Missing: structure international
  11. [11]
    Scattered Spider, Lapsus$, and ShinyHunters Form New ... - BlackFog
    Sep 9, 2025 · The collaboration became public via a Telegram channel where the threat actors began leaking stolen data, extorting victims, and taunting ...
  12. [12]
  13. [13]
    Member of notorious international hacking crew sentenced to prison
    Jan 9, 2024 · Sebastien Raoult, aka 'Sezyo Kaizen,' was arrested in 2022 in Morocco and was extradited to the U.S. in January 2023. At the sentencing ...Missing: formation | Show results with:formation
  14. [14]
    Sébastien Raoult, the French hacker and wannabe-millionaire ...
    Jan 9, 2024 · The 22-year-old from eastern France has been extradited to the USA, is accused of being a member of the ShinyHunters, a gang of French hackers.Missing: formation key Kaizen
  15. [15]
    French cybercriminal pleads guilty to fraud and aggravated identity ...
    Sep 27, 2023 · A 22-year-old French citizen from Epinal, France, pleaded guilty to conspiracy to commit wire fraud and aggravated identity theft in US District Court in ...Missing: formation | Show results with:formation
  16. [16]
    French hacker from 'ShinyHunters' group sentenced to three years in ...
    Jan 10, 2024 · ... ShinyHunters hacking group. Sebastien Raoult, also known as “Sezyo Kaizen,” was extradited to the U.S. in January 2023 after his arrest in ...Missing: formation | Show results with:formation
  17. [17]
    French police reportedly arrest suspected BreachForums ...
    known online as ShinyHunters, Hollow, Noct, and Depressed — are in their twenties and were detained ...
  18. [18]
    Taking the shine off BreachForums - Sophos News
    Jun 26, 2025 · The coordinated global law enforcement effort targeting the 'ShinyHunters', 'Hollow', 'Noct', and 'Depressed' personas followed the February ...
  19. [19]
    Flash Report: Prominent Threat Actors Reportedly Arrested - ZeroFox
    Jun 26, 2025 · ... 2025. Earlier on the same day, separate reporting suggested that four key members of the popular hacking forum BreachForums, who are known ...Missing: Sebastien Raoult
  20. [20]
    The Cost of a Call: From Voice Phishing to Data Extortion
    Jun 4, 2025 · UNC6040 uses vishing to impersonate IT support, deceiving victims into granting access to their Salesforce instances.
  21. [21]
    Hackers Detail How They Allegedly Stole Ticketmaster Data From ...
    Jun 17, 2024 · A ShinyHunters hacker tells WIRED that they gained access to Ticketmaster's Snowflake cloud account—and others—by first breaching a ...
  22. [22]
    UNC5537 Targets Snowflake Customer Instances for Data Theft and ...
    Jun 10, 2024 · Mandiant has identified a threat campaign targeting Snowflake customer database instances with the intent of data theft and extortion.Missing: ShinyHunters | Show results with:ShinyHunters
  23. [23]
    Snowflake data breach - Wikipedia
    ... ShinyHunters accessed customer environments by exploiting stolen credentials obtained via infostealer malware. These credentials, which lacked multi ...
  24. [24]
    ShinyHunters: Decentralized Extortion Targets Cloud SaaS at Scale
    ShinyHunters: Vishing-led OAuth abuse hits Salesforce; coordinated extortion and data exfiltration target tech, retail, aviation. Defenses and IOCs inside.
  25. [25]
    Indonesian e-commerce giant probes reported breach of 91 million ...
    May 4, 2020 · Indonesia's largest e-commerce platform says it's investigating a possible data breach in which hackers claim to have stolen data about 91 million customers.
  26. [26]
  27. [27]
  28. [28]
    Tokopedia and Microsoft Breach Broker selling fresh trove ... - ZeroFox
    May 7, 2020 · ZeroFox Alpha Team identified a dark web breach broker selling three high-profile breaches targeting HomeChef, Chronicle.com and Chatbooks.
  29. [29]
  30. [30]
    AT&T Hit by Massive Reported Identity Data Leak - Again
    Jun 5, 2025 · Hackers released 86 million AT&T records containing decrypted Social Security numbers and personal data detailed enough to build full identity profiles for ...
  31. [31]
    ShinyHunters publishes 1.9M stolen user credentials from photo ...
    Jan 20, 2021 · Infamous hacking group ShinyHunters has released 1.9 million stolen user records from free online photo editing service Pixlr as part of a release of hacked ...
  32. [32]
    Overview of the Snowflake Breach: Threat Actor Offers Data of Cloud ...
    Specifically, a Snowflake employee's credentials were stolen using the Lumma infostealer. Credential Stuffing: The attackers utilized these stolen credentials ...
  33. [33]
  34. [34]
    Cyber Extortion Group "Shiny Hunters" Targets Salesforce Customers
    Aug 4, 2025 · Shiny Hunters linked to data breaches at Qantas, Allianz Life, LVMH, and Adidas, exploiting Salesforce software.
  35. [35]
    ShinyHunters and UNC6395: Inside the Salesforce and Salesloft ...
    Oct 10, 2025 · Mitiga Labs began investigating a series of suspicious activities targeting Salesforce environments well before the news broke publicly.
  36. [36]
    ShinyHunters & Scattered Spider: Salesforce Attacks
    Aug 20, 2025 · An AI-generated image, posted by alleged ShinyHunters members, depicts the threat actor groups targeting Salesforce and other victims. ‍. Over ...
  37. [37]
    From Vishing to OAuth Abuse: How ShinyHunters Compromised the ...
    Aug 14, 2025 · Disclosed in August 2025, the intrusion was executed through a combination of advanced social engineering and abuse of OAuth authorization ...
  38. [38]
    Beyond perimeter defense: Lessons from the recent Salesforce ...
    Oct 14, 2025 · Threat actors such as the notorious ShinyHunters and UNC6040 did not directly breach Salesforce. Instead, they exploited trust by ...
  39. [39]
    Scattered LAPSUS$ Hunters: 2025's Most Dangerous Cybercrime ...
    Oct 20, 2025 · Scattered Lapsus$ Hunters combine the tactics of Scattered Spider, LAPSUS$, and ShinyHunters. Picus explains how this cybercrime supergroup ...<|control11|><|separator|>
  40. [40]
    Salesforce Rebuffs ShinyHunters Extortionists' Ransom Demand
    Oct 9, 2025 · Customer relationship management software giant Salesforce has directly notified customers that it won't be complying with ransom demands ...
  41. [41]
    Salesforce Tells Clients It Won't Pay Hackers for Data Extortion
    Oct 7, 2025 · Salesforce Inc. told customers Tuesday that it won't pay a ransom demand from a hacker who claimed to have stolen a large amount of client ...
  42. [42]
    Alleged French cybercriminal to appear in Seattle on indictment for ...
    Jan 26, 2023 · A member of the so-called “ShinyHunters Group,” the defendant was arrested in Morocco and extradited to the U.S. ... September 26, 2025.
  43. [43]
    French Authorities Arrest Four Hackers Tied to Notorious ...
    Jun 26, 2025 · Four hackers in their 20s have been arrested in France for their suspected involvement in the notorious dark web forum BreachForums.Missing: members besides Sebastien Raoult
  44. [44]
    US indicts one for role in BreachForums, France arrests four others
    Jun 26, 2025 · Earlier in the week, the French Cybercrime Brigade arrested four people believed to be ShinyHunters, Hollow, Noct, and Depressed, also ...
  45. [45]
    US, French authorities confirm arrest of BreachForums hackers
    Jun 26, 2025 · US and French authorities have confirmed the arrests of five hackers accused of being behind several major hacks and being part of a notorious cybercrime forum.Missing: prosecutions | Show results with:prosecutions
  46. [46]
    FBI takes down BreachForums portal used for Salesforce extortion
    Oct 10, 2025 · ... France arrested four administrators of previous reboots, including the individuals with the usernames ShinyHunters, Hollow, Noct, and Depressed.
  47. [47]
    Ticketmaster Faces Data-Breach Class Action - Pollstar News
    Oct 15, 2024 · The ShinyHunters hacking consortium claimed it accessed personal information of more than 560 million Ticketmaster customers and was offering it ...
  48. [48]
    Neiman Marcus class action claims retailer failed to protect ...
    Aug 8, 2024 · Neiman Marcus and Snowflake have been hit with a class action lawsuit claiming they mishandled customer information, leading to a major data breach.
  49. [49]
    Salesforce Hit with 70+ Lawsuits, But Who's Really at Fault?
    Oct 9, 2025 · The Legal Arguments ... Farmers Insurance faces additional criticism for detecting suspicious activity on May 30 but not sending written notices ...<|separator|>
  50. [50]
    Farmers Insurance Sued in Class Action Lawsuit after Massive Data ...
    Oct 20, 2025 · DataBreaches.net has confirmed that the Farmers breach was part of a larger hacking campaign by the cybercriminal group ShinyHunters.
  51. [51]
    Salesforce Breach Spawns 100 Lawsuits Naming Allianz, Christian ...
    Sep 16, 2025 · Nearly 100 lawsuits have been filed over corporate software firm Salesforce's data breach, naming many of its clients, such as Allianz Life ...
  52. [52]
    Snowflake, Data Security Breach Litigation - District of Montana
    Oct 4, 2024 · This multidistrict litigation consolidates for pretrial purposes all federal cases involving a cluster of breaches of the Snowflake cloud platform.Missing: DOJ indictment ShinyHunters<|control11|><|separator|>
  53. [53]
  54. [54]
    [PDF] SALESFORCE, INC. DATA SECURITY BREACH LITIGATION MDL
    All plaintiffs in the pending Actions have filed class actions arising from the Data Breach and alleged violations of data privacy. The Actions are being ...