In a significant security breach, more than 2.5 billion Gmail users could potentially be at risk following a cyberattack that compromised a Google database managed through Salesforce’s cloud platform. This incident, attributed to the hacker group ShinyHunters, is being regarded by cybersecurity experts as one of the largest breaches in Google’s history.
The attack began in June 2025, utilizing sophisticated social engineering tactics. According to Google’s Threat Intelligence Group (GTIG), the scammers impersonated IT personnel during convincing phone calls, persuading a Google employee to approve a malicious application linked to Salesforce. This approval allowed the attackers to exfiltrate sensitive information, including contact details, business names, and associated notes.
While Google has confirmed that no user passwords were compromised during this breach, the stolen data is already being exploited. Users on forums such as the Gmail subreddit have reported a noticeable increase in phishing emails, spoofed phone calls, and fraudulent text messages. Many of these scams impersonate Google staff, tricking victims into disclosing login codes or resetting their passwords, thereby paving the way for complete account takeovers.
Although the breach did not directly expose passwords, the stolen information presents a valuable entry point for hackers. By impersonating Google representatives, attackers can manipulate victims into divulging their login credentials or sensitive files. Additionally, some hackers are employing brute-force login attempts, testing weak or common passwords such as “password” or “123456.”
The ramifications are severe: victims may find themselves locked out of their Gmail accounts, losing access to personal documents and photos, or even risking exposure of linked financial accounts and business systems.
To safeguard their accounts, users are encouraged to check if their Gmail information has been exposed on the dark web. Utilizing tools like ID Protection’s Data Leak Checker and Dark Web Monitoring can help ascertain whether personal details are circulating and enable ongoing monitoring.
Enhancing account security is crucial. Users should update their Gmail passwords by creating a unique, strong password with ID Protection’s free Password Generator. Additionally, enabling multi-factor authentication (MFA) can provide a phishing-resistant login experience.
Employing tools such as Trend Micro ScamCheck can help stop scammers before they reach users by offering call blocking, SMS filtering, and scam check functionalities. It’s also vital to verify any suspicious emails claiming to be from Google, as scammers may impersonate the tech giant to trick users into revealing login information. Users can upload questionable emails to ScamCheck to verify their authenticity.
Google is advocating for the use of passkeys, which utilize fingerprint or facial recognition and are resistant to phishing attacks. In the meantime, users should conduct a Google Security Checkup, which evaluates account protections and identifies additional safeguards that can be activated.
On August 8, 2025, Google began notifying affected users after completing its analysis of the breach. The company reiterated that the compromised data largely consisted of publicly available business information. However, experts warn that even basic details can be weaponized in targeted scams.
This breach is not Google’s first encounter with large-scale cyber incidents. Previous breaches include the Google+ API leaks in 2018, the OAuth-based Gmail phishing scams from 2017 to 2018, and the Gooligan malware campaign in 2016. Each of these incidents has reinforced the lesson that attackers can inflict significant damage without necessarily obtaining passwords.
The hacking collective ShinyHunters, also known as UNC6040, has established a reputation for breaching corporate systems for extortion purposes. Their tactics typically involve impersonating IT support to deceive employees into approving malicious Salesforce applications. Once they gain access, they utilize tools similar to Salesforce’s “Data Loader” to extract massive datasets.
Interestingly, the stolen information is not always monetized immediately; sometimes, a related group known as UNC6240 approaches victims months later, demanding bitcoin payments under the threat of leaking the compromised data. Security researchers suspect that this group may be preparing to escalate their extortion efforts by launching a dedicated data leak site.
To enhance your online security, consider downloading Trend Micro ScamCheck or learning more about protective measures. If you found this article informative or helpful, please SHARE it with friends and family to help keep the online community secure. Also, consider clicking the LIKE button or sharing your experiences in the comments below. Here’s to a secure 2025!