5.7 million customers
On October 12, 2025, Qantas Airways confirmed the public release of personal data belonging to 5.7 million of its customers on the dark web. The data leak is the result of a sophisticated supply chain attack executed by a threat actor group identified as Scattered Lapsus$ Hunters, reportedly a coalition of members from Scattered Spider, ShinyHunters, and Lapsus$. The initial breach occurred in July 2025, targeting a third-party Salesforce system used by an offshore call center. The attackers used social engineering to impersonate Salesforce employees and gain access. The leaked data includes personally identifiable information (PII), increasing the risk of identity theft and targeted phishing campaigns against affected customers. Qantas has stated that financial details and account passwords were not compromised. The airline is working with Australian authorities and has obtained a court injunction to prevent further distribution of the data.
The attack was not a direct intrusion into Qantas's core infrastructure but a supply chain compromise targeting a third-party vendor. The threat actor, Scattered Lapsus$ Hunters, gained access by targeting a Salesforce instance used by a Qantas call center located in the Philippines. The primary attack vector was social engineering, where attackers impersonated Salesforce IT support staff in phone calls to the call center's helpdesk, persuading employees to grant them access credentials. This method highlights a focus on human-centric vulnerabilities over technical exploits.
After exfiltrating data from numerous companies via this method, the group issued a ransom demand to Salesforce, threatening to release all stolen data if the payment was not made by October 11, 2025. When the deadline passed, the group followed through on its threat, publishing the Qantas data. This incident is part of a much larger campaign, with reports indicating at least 39 major companies, including Toyota, Disney, and Google, were affected by the same TTPs.
The attack chain demonstrates a multi-stage operation focused on exploiting the trust relationship between a company and its third-party service providers.
T1592 - Gather Victim Host Information): The attackers identified companies using Salesforce and their associated third-party support centers, such as offshore call centers.T1566.002 - Spearphishing Link) & Social Engineering: Attackers likely used phishing to gather initial contact information before initiating the primary social engineering phase. They impersonated trusted entities (Salesforce IT staff) in voice calls to manipulate helpdesk employees.T1078 - Valid Accounts): By tricking support staff, the attackers obtained legitimate credentials for the Salesforce environment, granting them privileged access.T1530 - Data from Cloud Storage): Once inside the Salesforce CRM, the attackers located and exfiltrated sensitive customer data.T1048 - Exfiltration Over Alternative Protocol): The stolen data was transferred to attacker-controlled infrastructure.T1486 - Data Encrypted for Impact & Extortion): The group used the threat of public data release as leverage for a ransom demand, a classic double-extortion tactic.The use of social engineering against a helpdesk is a highly effective and difficult-to-detect technique. It bypasses many technical controls and preys on the human element, underscoring the critical need for robust identity verification and employee training.
The breach affects 5.7 million Qantas customers, exposing PII such as names, emails, frequent flyer details, and, for a smaller subset, home addresses, phone numbers, and birth dates. While Qantas asserts that financial data and passwords are secure, the leaked information is highly valuable for cybercriminals. The primary impacts include:
No specific file hashes, IP addresses, or domains were provided in the source articles.
Security teams should hunt for TTPs related to helpdesk impersonation and Salesforce access abuse:
| Type | Value | Description | Context | Confidence | 
|---|---|---|---|---|
| log_source | Salesforce Event Monitoring | Logs detailing user logins, report exports, and API access. | Monitor for anomalous login locations, unusual user agents, or large data exports by support accounts. | high | 
| command_line_pattern | helpdesk OR support | Keywords in internal chat or ticketing systems. | Monitor for suspicious requests to helpdesks asking for password resets or MFA exceptions for privileged accounts. | medium | 
| network_traffic_pattern | Unusual outbound traffic from call center IPs | Large data flows to non-standard destinations. | Analyze NetFlow or proxy logs for connections from support centers to unknown or suspicious domains. | medium | 
| user_account_pattern | New admin accounts created in Salesforce | Unexpected creation of highly privileged accounts. | Alert on any new account creation with administrative roles, especially if created outside of business hours. | high | 
Detecting this type of social engineering attack requires a focus on behavioral anomalies and identity verification.
Mitigation must address both technical and human elements of the supply chain.
M1017 - User Training): Train helpdesk and support staff to recognize social engineering tactics. Implement a strict, multi-channel verification process for all sensitive requests, such as password resets for privileged accounts. This process should never rely solely on information provided over a phone call.M1032 - Multi-factor Authentication): Enforce mandatory, non-phishable MFA for all accounts accessing sensitive systems, including third-party vendors. Avoid easily bypassed methods like SMS or simple push notifications.M1026 - Privileged Account Management): Ensure third-party accounts have the minimum level of access necessary to perform their duties. Regularly audit permissions and remove unnecessary privileges.M1030 - Network Segmentation): Isolate third-party vendor access from core corporate networks to limit the blast radius of a potential compromise.Scattered Spider tactics, including vishing and MFA bombing, are surging, causing massive losses for UK retailers and highlighting broader campaign impact.
Train employees, especially helpdesk staff, to identify and resist social engineering attempts. Implement strict verification procedures for sensitive requests.
Enforce strong, phishing-resistant MFA for all internal and third-party accounts accessing critical systems like CRMs.
Mapped D3FEND Techniques:
Apply the principle of least privilege to all vendor accounts, ensuring they only have access to the data and functions essential for their role.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats