New 'Scattered Lapsus$ Hunters' Gang Extorts 39 Salesforce Customers on Leak Site

Scattered Lapsus$ Hunters Collective Launches Leak Site, Extorting Salesforce and 39 High-Profile Customers

HIGH
October 7, 2025
October 8, 2025
5m read
Threat ActorData BreachRansomware

Impact Scope

Affected Companies

ToyotaFedExDisney/HuluRepublic ServicesUPSAeroMexicoHome DepotMarriottVietnam AirlinesWalgreens

Industries Affected

TechnologyRetailTransportationHospitalityManufacturingMedia and EntertainmentFinanceOther

Related Entities(initial)

Threat Actors

Lapsus$Scattered Lapsus$ HuntersScattered SpiderShinyHunters

Organizations

Salesforce

Other

CiscoDisney/HuluFedExHome DepotIKEAMarriottQantas AirwaysToyota

Full Report(when first published)

Executive Summary

A new threat group, Scattered Lapsus$ Hunters, has publicly surfaced, claiming an affiliation with notorious groups like Scattered Spider, Lapsus$, and ShinyHunters. On the weekend of October 4-5, 2025, the group launched a dark web data leak site listing 39 high-profile organizations as victims of a large-scale data breach. The targeted data allegedly originates from the victims' Salesforce environments. The list of victims includes major brands like Cisco, Toyota, and Marriott. The group claims to have stolen nearly one billion records containing sensitive PII and has set an October 10, 2025, deadline for ransom negotiations. In a novel extortion tactic, the group has also demanded payment from Salesforce itself to prevent the data of the 39 victims from being leaked. The initial vector is believed to be social engineering, specifically vishing attacks targeting IT support staff to gain access to user credentials.


Threat Overview

Scattered Lapsus$ Hunters represents a potential evolution of social engineering-focused threat actors, combining the tactics of several infamous groups. Their primary objective is data theft for financial extortion. The current campaign targets organizations that rely on Salesforce for customer relationship management and other business functions. The group's decision to create a public leak site and engage in multi-pronged extortion (targeting both the victims and their software vendor) indicates a high degree of confidence and a desire for maximum psychological impact.

Attack Methodology

Based on reports and the known TTPs of the alleged affiliate groups, the attack likely follows this pattern:

  1. Reconnaissance: The attackers identify employees at target organizations, particularly those with privileged access, using professional networking sites and data broker services. (T1592 - Gather Victim Host Information)
  2. Initial Access: The group conducts vishing (voice phishing) attacks, impersonating IT help desk staff to trick employees into revealing their credentials or approving multi-factor authentication (MFA) prompts. (T1566.004 - Spearphishing Voice)
  3. Credential Access: Once credentials are obtained, the attackers log into the victim's Salesforce instance and other connected corporate applications. (T1078 - Valid Accounts)
  4. Exfiltration: The group exfiltrates large volumes of data, focusing on sensitive PII like Social Security numbers, driver's licenses, and dates of birth. (T1530 - Data from Cloud Storage Object)
  5. Impact: The stolen data is listed on a public leak site to pressure victims into paying a ransom. The group employs a double-extortion strategy, threatening to release the data if payment is not made. (T1657 - Financial Extortion)

Technical Analysis

While Salesforce denies any vulnerability in its platform, the attack highlights the persistent threat of identity-based attacks. The success of this campaign hinges on the exploitation of the human element rather than software flaws. The TTPs are consistent with Scattered Spider and Lapsus$, who are known for their expertise in social engineering and bypassing MFA.

This incident underscores that even secure cloud platforms like Salesforce can be compromised if the identities and credentials used to access them are stolen. The perimeter has shifted from the network to the user's identity.

Impact Assessment

The potential impact is massive, affecting 39 major global corporations and their customers. The alleged theft of one billion records containing sensitive PII could lead to widespread identity theft and fraud. For the affected companies, the consequences include:

  • Regulatory Fines: Significant penalties under regulations like GDPR and CCPA for failing to protect customer data.
  • Litigation: The threat actors have explicitly stated they will cooperate with law firms, opening the door to class-action lawsuits.
  • Reputational Damage: Being named on a public leak site causes immediate and lasting harm to a brand's reputation.
  • Financial Loss: Costs will include incident response, legal fees, customer notifications, credit monitoring for affected individuals, and potentially the ransom payment.

Cyber Observables for Detection

Detection of this activity focuses on identity and access management logs and user behavior analytics.

Type Value Description
log_source Salesforce Event Monitoring Logs Look for logins from unfamiliar IP addresses, locations, or user agents, especially for privileged accounts.
log_source VPN & IdP Logs Correlate logins with help desk ticket activity. A flurry of password resets or MFA changes for a user followed by a successful login from an anomalous location is a major red flag.
command_line_pattern helpdesk, support, IT Monitor internal communications (e.g., Slack, Teams) for employees reporting suspicious calls from individuals claiming to be from IT support.
api_endpoint Salesforce API endpoints Monitor for unusually large data export API calls, which could indicate mass data exfiltration.

Detection & Response

Defending against this requires a focus on identity security and employee awareness.

Detection Strategies

  1. Identity Analytics: Implement User and Entity Behavior Analytics (UEBA) to detect anomalous login patterns. This aligns with D3FEND's User Geolocation Logon Pattern Analysis.
  2. MFA Monitoring: Monitor for and alert on

Timeline of Events

1
October 5, 2025
The 'Scattered Lapsus$ Hunters' data leak site appears online over the weekend.
2
October 7, 2025
This article was published
3
October 10, 2025
Deadline set by the threat actors for victims to begin ransom negotiations.

Article Updates

October 8, 2025

Salesforce refuses ransom; new details reveal attacks used malicious Data Loader app via vishing and compromised OAuth tokens from Salesloft's Drift integration.

Salesforce has officially refused the ransom demand from 'Scattered LAPSUS$ Hunters'. New technical details reveal the attackers employed two primary methods: tricking employees via vishing into authorizing a malicious Salesforce Data Loader application, and abusing compromised OAuth tokens from the third-party Salesloft Drift integration. Salesforce has disabled the problematic Drift integration, and Salesloft has advised customers to refresh access tokens. The group continues to list over 40 high-profile victims, including Adidas and Disney/Hulu, with an October 10 deadline for data release.

Sources & References(when first published)

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data LeakExtortionLapsus$SalesforceScattered SpiderSocial EngineeringVishing

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading