Hackers Extorting Salesforce After Stealing Data From Dozens of Customers
Salesforce says the extortion attempts are related to past or unsubstantiated incidents, and not to fresh intrusions. The post Hackers Extorting Salesforce After Stealing Data From Dozens of Customers appeared first on SecurityWeek .
AI Analysis
Technical Summary
The threat involves a coalition of cybercriminal groups—Scattered LAPSUS$ Hunters, which includes members from Lapsus$, Scattered Spider, and ShinyHunters—claiming to have stolen data from dozens of Salesforce customers by compromising their Salesforce instances. The attackers have published a list of 39 targeted organizations, including prominent European companies such as Adidas, Air France/KLM, Allianz Life, Dior, Kering, Louis Vuitton, and Stellantis. They claim to have exfiltrated roughly 1 billion records and are demanding ransom payments from Salesforce and affected customers to prevent data leaks. Salesforce has publicly stated that it has found no evidence of recent breaches of its platform and attributes the extortion attempts to past or unsubstantiated incidents. The attackers likely gained access through social engineering and stolen credentials rather than exploiting Salesforce platform vulnerabilities, indicating weaknesses in customer-side security controls and identity management. The extortion campaign is unusual in that the attackers threaten to participate in ongoing lawsuits against Salesforce, attempting to pressure the vendor beyond typical ransom demands. This case underscores the challenges of shared responsibility in cloud security, where customer misconfigurations or credential compromises can lead to significant data exposure despite the vendor's platform security. No known exploits or patches are associated with this incident, and the attack does not appear to involve remote code execution vulnerabilities in Salesforce itself. The incident highlights the importance of robust identity and access management, monitoring for credential theft, and incident response readiness for cloud SaaS environments.
Potential Impact
European organizations using Salesforce, especially those named in the extortion list, face significant risks including data confidentiality breaches, reputational damage, and potential regulatory penalties under GDPR due to exposure of personal or sensitive data. The theft of large volumes of customer data can lead to secondary attacks such as phishing, identity theft, and fraud targeting European customers and employees. The extortion attempts against Salesforce and its customers may disrupt business operations and increase legal and compliance costs. The involvement of high-profile European brands elevates the strategic importance of this threat, potentially attracting further targeted attacks. Additionally, the attackers’ novel tactic of leveraging ongoing litigation against Salesforce could complicate legal and risk management responses. While Salesforce denies recent platform vulnerabilities, the incident reveals gaps in customer security hygiene and shared responsibility adherence, which could impact trust in cloud services across Europe. The medium severity reflects the large scale of data exposure and extortion risk, though no active exploitation of Salesforce platform vulnerabilities has been confirmed.
Mitigation Recommendations
European organizations should immediately review and strengthen identity and access management controls for Salesforce instances, including enforcing multi-factor authentication (MFA) for all users and administrators. Implement continuous monitoring and anomaly detection to identify unusual login patterns or data access indicative of credential compromise. Conduct thorough audits of user permissions and remove excessive or outdated access rights. Enhance employee security awareness training focused on social engineering and phishing risks to reduce credential theft. Collaborate closely with Salesforce support and security teams to investigate any suspicious activity and receive guidance on incident response. Employ data loss prevention (DLP) tools and encryption to protect sensitive data within Salesforce environments. Establish clear incident response plans that include coordination with legal and compliance teams to address extortion attempts and potential data breach notifications under GDPR. Consider engaging external cybersecurity experts for penetration testing and security posture assessments of cloud configurations. Finally, monitor threat intelligence sources for updates on this extortion campaign and related attacker tactics to adapt defenses accordingly.
Affected Countries
France, Germany, United Kingdom, Italy, Spain, Netherlands, Belgium
Hackers Extorting Salesforce After Stealing Data From Dozens of Customers
Description
Salesforce says the extortion attempts are related to past or unsubstantiated incidents, and not to fresh intrusions. The post Hackers Extorting Salesforce After Stealing Data From Dozens of Customers appeared first on SecurityWeek .
AI-Powered Analysis
Technical Analysis
The threat involves a coalition of cybercriminal groups—Scattered LAPSUS$ Hunters, which includes members from Lapsus$, Scattered Spider, and ShinyHunters—claiming to have stolen data from dozens of Salesforce customers by compromising their Salesforce instances. The attackers have published a list of 39 targeted organizations, including prominent European companies such as Adidas, Air France/KLM, Allianz Life, Dior, Kering, Louis Vuitton, and Stellantis. They claim to have exfiltrated roughly 1 billion records and are demanding ransom payments from Salesforce and affected customers to prevent data leaks. Salesforce has publicly stated that it has found no evidence of recent breaches of its platform and attributes the extortion attempts to past or unsubstantiated incidents. The attackers likely gained access through social engineering and stolen credentials rather than exploiting Salesforce platform vulnerabilities, indicating weaknesses in customer-side security controls and identity management. The extortion campaign is unusual in that the attackers threaten to participate in ongoing lawsuits against Salesforce, attempting to pressure the vendor beyond typical ransom demands. This case underscores the challenges of shared responsibility in cloud security, where customer misconfigurations or credential compromises can lead to significant data exposure despite the vendor's platform security. No known exploits or patches are associated with this incident, and the attack does not appear to involve remote code execution vulnerabilities in Salesforce itself. The incident highlights the importance of robust identity and access management, monitoring for credential theft, and incident response readiness for cloud SaaS environments.
Potential Impact
European organizations using Salesforce, especially those named in the extortion list, face significant risks including data confidentiality breaches, reputational damage, and potential regulatory penalties under GDPR due to exposure of personal or sensitive data. The theft of large volumes of customer data can lead to secondary attacks such as phishing, identity theft, and fraud targeting European customers and employees. The extortion attempts against Salesforce and its customers may disrupt business operations and increase legal and compliance costs. The involvement of high-profile European brands elevates the strategic importance of this threat, potentially attracting further targeted attacks. Additionally, the attackers’ novel tactic of leveraging ongoing litigation against Salesforce could complicate legal and risk management responses. While Salesforce denies recent platform vulnerabilities, the incident reveals gaps in customer security hygiene and shared responsibility adherence, which could impact trust in cloud services across Europe. The medium severity reflects the large scale of data exposure and extortion risk, though no active exploitation of Salesforce platform vulnerabilities has been confirmed.
Mitigation Recommendations
European organizations should immediately review and strengthen identity and access management controls for Salesforce instances, including enforcing multi-factor authentication (MFA) for all users and administrators. Implement continuous monitoring and anomaly detection to identify unusual login patterns or data access indicative of credential compromise. Conduct thorough audits of user permissions and remove excessive or outdated access rights. Enhance employee security awareness training focused on social engineering and phishing risks to reduce credential theft. Collaborate closely with Salesforce support and security teams to investigate any suspicious activity and receive guidance on incident response. Employ data loss prevention (DLP) tools and encryption to protect sensitive data within Salesforce environments. Establish clear incident response plans that include coordination with legal and compliance teams to address extortion attempts and potential data breach notifications under GDPR. Consider engaging external cybersecurity experts for penetration testing and security posture assessments of cloud configurations. Finally, monitor threat intelligence sources for updates on this extortion campaign and related attacker tactics to adapt defenses accordingly.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://www.securityweek.com/hackers-extorting-salesforce-after-stealing-data-from-dozens-of-customers/","fetched":true,"fetchedAt":"2025-10-06T11:38:20.488Z","wordCount":1098}
Threat ID: 68e3aa2ca74bcb39a88e0017
Added to database: 10/6/2025, 11:38:20 AM
Last enriched: 10/6/2025, 11:38:34 AM
Last updated: 10/7/2025, 12:53:18 PM
Views: 21
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-40676: CWE-639 Authorization Bypass Through User-Controlled Key in BBMRI-ERIC Negotiator
MediumCVE-2025-40649: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in BBMRI-ERIC Negotiator
MediumCVE-2025-3718: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
MediumCVE-2025-11390: Cross Site Scripting in PHPGurukul Cyber Cafe Management System
MediumSecurity Firm Exposes Role of Beijing Research Institute in China’s Cyber Operations
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.