Vietnam Airlines Breach: 7.3M Customer Records Exposed in Salesforce Supply Chain Attack

Data of 7.3 Million Vietnam Airlines Customers Leaked in Attack by 'Scattered LAPSUS$ Hunters'

HIGH
October 12, 2025
October 16, 2025
5m read
Data BreachSupply Chain AttackThreat Actor

Impact Scope

People Affected

7.3 million customers

Affected Companies

Vietnam Airlines

Industries Affected

TransportationTechnology

Geographic Impact

Vietnam (regional)

Related Entities(initial)

Threat Actors

Scattered LAPSUS$ HuntersShinyHunters

Organizations

Other

Vietnam AirlinesQantas Airways

Full Report(when first published)

Executive Summary

On October 11, 2025, it was revealed that Vietnam Airlines was the victim of a major data breach that exposed the personal information of 7.3 million customers. The attack is attributed to the Scattered LAPSUS$ Hunters threat group, which conducted a wide-ranging supply chain attack by compromising Salesforce environments. The initial breach occurred in June 2025, but the data was not publicly leaked until October. The compromised dataset is confirmed to contain 7.3 million unique email addresses and other PII. This incident, closely following the disclosure of a similar attack on Qantas Airways, underscores the significant systemic risk posed by attacks on major cloud service providers and the cascading impact on their customers.


Threat Overview

This attack follows the same pattern as the Qantas breach, indicating a coordinated campaign by the Scattered LAPSUS$ Hunters group. The attackers targeted a third-party cloud platform, Salesforce, rather than Vietnam Airlines' internal network. By compromising the airline's CRM instance, they gained access to a trove of customer data. The initial access occurred in June 2025, giving the attackers a four-month dwell time before they began leaking the data as part of a broader extortion strategy. The delayed public acknowledgment by Vietnam Airlines, which reportedly came over two days after the data was released and only after international media coverage, has raised concerns about the company's incident response and transparency.

Technical Analysis

The TTPs are consistent with those used against Qantas and other victims of the same campaign.

  • Initial Access (T1078.004 - Cloud Accounts): The attackers likely used social engineering or credential theft to gain access to a privileged account within the Vietnam Airlines Salesforce environment.
  • Collection (T1530 - Data from Cloud Storage): Once inside the CRM, the attackers exfiltrated the customer database, which contained 7.3 million unique records.
  • Exfiltration (T1537 - Transfer Data to Cloud Account): Data was likely moved from the compromised Salesforce instance to attacker-controlled storage.
  • Impact (Extortion): The public release of the data in October was intended to harm the airline's reputation and pressure other victims into paying ransoms.

This incident is a textbook example of a supply chain attack where a single vulnerability or compromise at a major vendor (like Salesforce) can have a catastrophic ripple effect across dozens or even hundreds of its customers. It shifts the defensive focus from just protecting one's own perimeter to scrutinizing the security of all critical third-party services.

Impact Assessment

  • Massive PII Exposure: The breach exposed the data of 7.3 million individuals, primarily email addresses but also other personal details. This information is a valuable resource for spammers, phishers, and identity thieves.
  • Reputational Damage: The scale of the breach and the delayed, minimal communication from Vietnam Airlines can severely erode customer trust and loyalty.
  • Regulatory Scrutiny: The incident will likely trigger investigations by data protection authorities in Vietnam and other jurisdictions where affected customers reside, potentially leading to fines.
  • Minimal Domestic Coverage: The subdued reporting within Vietnam suggests potential issues with press freedom or a downplaying of the incident's severity, which can hinder public awareness and self-protection efforts by affected customers.

IOCs

No specific file hashes, IP addresses, or domains were provided in the source articles.

Cyber Observables for Detection

Detection measures are identical to those for the Qantas breach, focusing on Salesforce security.

Type Value Description Context Confidence
log_source Salesforce Event Monitoring Logs detailing user logins, report exports, and API access. Monitor for anomalous login locations, unusual user agents, or large data exports by support accounts. high
user_account_pattern Unusual activity from service or admin accounts Compromised privileged accounts are key to large-scale data theft. Monitor for activity outside of normal business hours or from unexpected geolocations. high
api_endpoint Salesforce Bulk API This API is designed for moving large data sets and could be abused for exfiltration. Monitor API usage logs for unusually large queries or exports initiated by non-standard user accounts. medium

Detection & Response

  1. Cloud Security Posture Management (CSPM): Deploy CSPM tools to continuously monitor Salesforce configurations for misconfigurations, excessive permissions, and lack of MFA. This aligns with D3FEND Application Configuration Hardening.
  2. Behavioral Analytics: Use UEBA (User and Entity Behavior Analytics) to baseline normal activity within the Salesforce environment. Alert on deviations, such as an account that normally accesses a few records suddenly exporting millions.
  3. Incident Response Plan: Develop and test an incident response plan specifically for cloud service breaches. This plan should include clear communication protocols for notifying customers and regulators promptly.

Mitigation

  • Vendor Security Scrutiny: Organizations must treat the security of their SaaS providers as an extension of their own. This includes reviewing vendor SOC 2 reports, conducting security questionnaires, and understanding the vendor's incident response procedures.
  • Data Minimization: Store only the minimum amount of customer data necessary in third-party systems. Regularly purge old or unnecessary data to reduce the potential impact of a breach.
  • Enforce MFA (M1032 - Multi-factor Authentication): Mandate strong MFA for all users, especially privileged administrators, in all third-party cloud services.
  • Transparent Communication: In the event of a breach, communicate clearly, promptly, and transparently with affected customers to maintain trust and help them take protective measures.

Timeline of Events

1
June 1, 2025
Attackers gain initial access to the Salesforce CRM platform used by Vietnam Airlines.
2
October 11, 2025
The data breach affecting 7.3 million customers is publicly revealed as hackers release the data.
3
October 12, 2025
This article was published
4
October 14, 2025
Vietnam Airlines sends an email to customers confirming the breach, over two days after the public leak.

Article Updates

October 16, 2025

Scope of airline data breach expands to 13 million customers, now explicitly including Qantas, with more detailed PII compromised.

MITRE ATT&CK Mitigations

Enforce MFA on all cloud service accounts, especially those with access to sensitive customer data.

Mapped D3FEND Techniques:

Implement continuous monitoring and auditing of cloud environments to detect anomalous activity, such as mass data exports.

Mapped D3FEND Techniques:

Regularly review and harden the configuration of SaaS platforms like Salesforce to ensure proper permissions and security settings are in place.

Mapped D3FEND Techniques:

Sources & References(when first published)

Breach List
Soclogix (soclogix.com) October 11, 2025
Vietnam Airlines data leak exposes a crisis of transparency
Asia Times (asiatimes.com) October 12, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachSupply Chain AttackVietnam AirlinesSalesforceScattered LAPSUS$ HuntersPII

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading