Massive Supply Chain Attack Hits 200+ Companies via Salesforce App; Hacker Group Claims Breach

Scattered Lapsus$ Hunters Claim Major Supply Chain Breach Abusing Gainsight OAuth Tokens in Salesforce

HIGH
November 22, 2025
December 6, 2025
6m read
Supply Chain AttackData BreachCloud Security

Impact Scope

Affected Companies

AtlassianDocusignF5GitLabLinkedInMalwarebytesSonicWallThomson ReutersVerizon

Industries Affected

TechnologyTelecommunicationsFinance

Related Entities(initial)

Threat Actors

Products & Tech

OAuth Salesforce AppExchange

Full Report(when first published)

Executive Summary

A sophisticated supply chain attack has compromised the Salesforce data of more than 200 organizations. The threat actor, a collective calling itself Scattered Lapsus$ Hunters, exploited abused OAuth tokens associated with the Gainsight application, a popular tool on the Salesforce AppExchange. The incident was not a direct breach of Salesforce's platform but a classic example of a SaaS-to-SaaS attack, where the trusted connection between two cloud services is compromised. Salesforce has responded by revoking affected tokens and temporarily removing the Gainsight app. The attackers have publicly named numerous high-profile companies as victims, including Atlassian, Docusign, F5, and Verizon, creating a widespread security event with significant potential for data exposure across multiple industries.


Threat Overview

The attack, detected by Google Threat Intelligence, involved the abuse of OAuth access and refresh tokens. These tokens, designed to allow Gainsight's application to interact with a customer's Salesforce instance, were compromised and used by the attackers to gain unauthorized access to sensitive customer data stored within Salesforce. The initial vector for the token theft appears to be a prior compromise of Gainsight itself, which the attackers claim was a result of another supply chain attack involving Salesloft/Drift.

Scattered Lapsus$ Hunters, a group reportedly composed of members from notorious crews like ShinyHunters, Scattered Spider, and Lapsus$, claimed the attack on their Telegram channel. They alleged the compromise of nearly 300 organizations and threatened to leak data from almost 1,000 organizations when combined with previous breaches. This incident highlights a dangerous trend where attackers pivot from one compromised SaaS provider to another, creating a cascading effect of breaches across the cloud ecosystem.

Technical Analysis

The attack chain leverages the inherent trust model of OAuth 2.0, a standard widely used for delegated authorization between cloud services.

  1. Initial Compromise: The threat actors first compromised a SaaS provider (Gainsight). The attackers claim this was achieved by leveraging credentials or tokens stolen from a previous breach of Salesloft/Drift, which counted Gainsight as a customer. This suggests a chained supply chain attack.
  2. Token Theft: Once inside Gainsight's environment, the attackers located and exfiltrated OAuth tokens that Gainsight's application used to access its customers' Salesforce instances. These tokens are bearer tokens, meaning anyone possessing them can use them to access the associated resources.
  3. Unauthorized Access: The attackers used the stolen OAuth tokens to make API calls directly to the Salesforce environments of Gainsight's customers. This allowed them to bypass traditional authentication methods like passwords and MFA, as the tokens represented a legitimate, pre-authorized application.
  4. Data Exfiltration: With authorized access, the attackers could query and exfiltrate any data the Gainsight application was permitted to access within the victim's Salesforce instance. This could include customer lists, sales data, internal communications, and other sensitive business information.

MITRE ATT&CK Techniques

Impact Assessment

The business impact of this breach is potentially massive and far-reaching. With over 200 organizations compromised, including Fortune 500 companies, the potential for data leakage is severe. The stolen data, originating from Salesforce CRMs, is highly valuable and could include:

  • Customer Personally Identifiable Information (PII)
  • Proprietary sales strategies and pipelines
  • Confidential business contracts and pricing
  • Internal employee information

The public naming of victims like Atlassian, Docusign, F5, GitLab, LinkedIn, Malwarebytes, SonicWall, and Verizon causes significant reputational damage, regardless of the extent of data loss. For Gainsight, the incident is catastrophic, eroding customer trust and likely leading to significant financial and legal repercussions. For the affected organizations, the breach necessitates costly incident response efforts, customer notifications, and potential regulatory fines under laws like GDPR or CCPA.

IOCs

No specific file-based or network-based IOCs were provided in the source articles. The primary indicator is the abuse of OAuth tokens, which must be detected through log analysis.

Cyber Observables for Detection

Type Value Description Context Confidence
log_source Salesforce Event Monitoring Look for ApiTotalUsage or RestApi events. SIEM, Cloud Security Monitoring high
network_traffic_pattern Anomalous source IPs for OAuth token usage Correlate Salesforce API access logs with known corporate IP ranges. Any access from unexpected ASNs or geolocations is suspicious. SIEM, Cloud Access Security Broker (CASB) high
api_endpoint /services/data/vXX.X/ Monitor for unusual activity patterns against Salesforce REST API endpoints, especially from service accounts. API Security Gateway, WAF, CASB medium
user_account_pattern Gainsight service account Monitor the service account associated with the Gainsight integration for anomalous behavior, such as accessing unusual objects or exfiltrating large volumes of data. Salesforce Shield, CASB high

Detection & Response

Detecting this type of attack requires a focus on API and cloud application security monitoring.

  1. Log Analysis: Security teams must ingest and analyze logs from their SaaS platforms, particularly Salesforce's Event Monitoring logs. Look for anomalous patterns associated with service accounts or third-party applications. Key indicators include:

    • Access from unusual IP addresses, geolocations, or autonomous systems (ASNs).
    • A sudden spike in data access or download volume (ApiTotalUsage events).
    • Access to objects or records outside the application's normal operating parameters.
  2. CASB/SSPM: A Cloud Access Security Broker (CASB) or SaaS Security Posture Management (SSPM) tool is crucial. These tools can baseline normal application behavior and alert on deviations. They can also provide visibility into OAuth permissions and help identify over-privileged applications. For detection, D3-RAPA: Resource Access Pattern Analysis is a key defensive technique to implement within these platforms.

  3. Token Lifecycle Management: Regularly audit all authorized OAuth applications. Revoke tokens for unused or suspicious applications. Implement policies for short-lived refresh tokens where possible. D3-ANCI: Authentication Cache Invalidation should be applied by immediately revoking sessions and tokens upon detection of suspicious activity.

Mitigation

Mitigating SaaS-to-SaaS supply chain attacks requires a multi-layered approach focusing on visibility, control, and incident readiness.

  • Immediate Action: Salesforce has already revoked the tokens, which is the correct immediate response. Affected customers should assume their data was accessed and initiate their incident response plans.

  • Strategic Mitigation:

    1. Principle of Least Privilege: Scrutinize the permissions granted to all third-party applications. Use SSPM tools to identify and remediate over-privileged OAuth grants. Applications should only have access to the specific data and API endpoints required for their function. This aligns with D3-UAP: User Account Permissions.
    2. Vendor Risk Management: Enhance third-party risk management programs to include deep dives into the security posture of SaaS vendors, including their own supply chain dependencies.
    3. Network Egress Controls: While difficult with SaaS, where possible, restrict API access to known IP ranges to prevent stolen tokens from being used from unauthorized locations. This is a form of D3-ITF: Inbound Traffic Filtering applied to the SaaS provider.
    4. Continuous Monitoring: Implement continuous monitoring of SaaS application activity. Use CASB/SSPM solutions to detect anomalous behavior and enforce security policies automatically.

Timeline of Events

1
November 22, 2025
This article was published

Article Updates

December 6, 2025

Scattered LAPSUS$ Hunters launched a dark web leak site, threatening to expose Salesforce customer data and demanding a ransom from Salesforce directly.

MITRE ATT&CK Mitigations

Routinely audit and enforce least privilege on service accounts, including those used for third-party application integrations.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Implement comprehensive logging and auditing for all SaaS platforms to monitor for anomalous API usage and access patterns.

Mapped D3FEND Techniques:

If supported by the SaaS provider, restrict API access for third-party integrations to a known set of IP addresses.

Mapped D3FEND Techniques:

While token theft bypasses user MFA, enforcing MFA on the vendor's side (Gainsight) could have prevented the initial compromise.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To specifically counter the abuse of the Gainsight application's OAuth token, organizations must implement Resource Access Pattern Analysis within their Salesforce environment. This involves using a SaaS Security Posture Management (SSPM) or advanced Cloud Access Security Broker (CASB) solution to establish a baseline of normal behavior for the Gainsight service account. The baseline should profile the types of Salesforce objects it accesses, the frequency of access, the volume of data queried, and the typical time-of-day for its operations. Once this baseline is established, configure real-time alerting for any significant deviations. For example, an alert should trigger if the service account suddenly starts accessing a large number of contact records it has never touched before, or if data export volumes spike unexpectedly. This technique moves beyond static permission checks and focuses on behavioral anomalies, which is essential for detecting the malicious use of a legitimate, authorized token. This provides a critical detection layer that could have identified the attacker's data collection activities.

A critical preventative measure is a rigorous audit and hardening of OAuth application permissions. Organizations must treat application service accounts with the same scrutiny as privileged user accounts. For the Gainsight-Salesforce integration, this means reviewing the scope of the OAuth grant and reducing it to the absolute minimum required for the application to function. For instance, if Gainsight only needs to read 'Opportunity' objects and write to 'Task' objects, its permissions should be explicitly limited to those actions and objects. Any 'read all' or 'write all' permissions should be eliminated. This can be implemented within Salesforce's 'Connected Apps' settings. Regularly scheduled reviews (e.g., quarterly) of all third-party app permissions should be mandated. This 'least privilege' approach ensures that even if an application's token is stolen, the potential blast radius is significantly contained, limiting the amount and type of data an attacker can exfiltrate.

Sources & References(when first published)

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

OAuthSupply Chain AttackSaaSSalesforceGainsightScattered Lapsus$ HuntersData BreachToken Theft

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading