Scattered Spider Salt Typhoon ShinyHunters Data Theft Extortion Scattered Lapsus$ Hunters Lazarus Group Ransomware Malware APT Groups Predatory Sparrow Espionage Crimson Collective Volt Typhoon Data Breaches State-Sponsored Hacking Clop APT10 ALPHV (BlackCat) Perpetrators Russian Hackers Targeted Entities DragonForce Marbled Dust Investigation Attack Methods Financial Cybercrime KillNet Disruptive Attacks Iranian Cyber Actors Motives Iran-linked Hackers Investigations Ukrainian Hackers Malicious Software Persistent Access Berserk Bear Silent Lynx Scattered LapsusS Hunters Scattered Lapsus$ Threat Actors Operational Tactics Lapsus$ Ransom Demands Extortion Groups Sanctions Com Star Blizzard Motivations Global Threats Gonjeshke Darande WeRedEvils Election Fraud Nation-State Actors Russian Hacking Groups APT42 APT29 Political Hacking APT31 Flax Typhoon Anzu Team FIN7 Botnets Mustang Panda Chinese Hackers
Investigators say attackers abused a third-party app to obtain OAuth access, and customers are being directed to Salesforce logs to validate impact.