Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Join Forces

0
Medium
Vulnerabilityrce
Published: Tue Nov 04 2025 (11/04/2025, 17:25:00 UTC)
Source: The Hacker News

Description

A newly formed cybercriminal collective named Scattered LAPSUS$ Hunters (SLH) merges three prominent groups: Scattered Spider, LAPSUS$, and ShinyHunters. This alliance operates primarily via Telegram channels to coordinate data extortion, social engineering, and ransomware activities, including a potential new ransomware family called Sh1nySp1d3r. The group offers extortion-as-a-service, enabling affiliates to leverage its brand and infrastructure. They use sophisticated social engineering techniques such as spear-phishing and vishing to gain initial access and deploy remote access tools for reconnaissance before ransomware deployment. The group blends financially motivated cybercrime with hacktivist-style public messaging and pressure campaigns targeting executives. Their operations are part of a broader cybercriminal ecosystem with fluid collaboration and brand-sharing, showing advanced organizational maturity. The threat actors also engage in narrative warfare and have ties to other cybercrime clusters, increasing their operational reach and complexity. This cartelization lowers the entry barrier for affiliates and enhances attack sophistication. European organizations, especially those using Salesforce and other cloud services, face increased risk from these coordinated extortion and ransomware campaigns.

AI-Powered Analysis

AILast updated: 11/05/2025, 02:28:58 UTC

Technical Analysis

The Scattered LAPSUS$ Hunters (SLH) collective represents a significant evolution in cybercrime through the merger of three established groups: Scattered Spider, LAPSUS$, and ShinyHunters. Since August 2025, SLH has maintained a persistent presence on Telegram, despite repeated channel takedowns, using the platform for coordination, public messaging, and marketing of their extortion-as-a-service (EaaS). This service allows affiliates to leverage the SLH brand to extort payments from victims, effectively franchising their operations. The group is part of a larger cybercriminal network known as The Com, characterized by fluid collaboration and brand-sharing among semi-autonomous clusters. SLH employs advanced social engineering tactics, including spear-phishing and vishing, to gain initial access to targets, often deploying remote access tools such as ScreenConnect, AnyDesk, TeamViewer, and Splashtop for reconnaissance. They have targeted organizations using Salesforce, indicating a focus on cloud service providers. The group also engages in pressure campaigns, incentivizing subscribers to harass executives via email for a fee. Notably, SLH hints at developing a custom ransomware family, Sh1nySp1d3r, to compete with established ransomware like LockBit and DragonForce, signaling a potential expansion into ransomware operations. Their operational sophistication includes layered identity management, narrative warfare, and a bureaucratic command structure, blending financially motivated crime with hacktivist-style attention-seeking. This cartel-like structure is mirrored by other ransomware groups such as DragonForce, which collaborates with SLH affiliates to lower technical barriers for ransomware deployment. The overall threat landscape is marked by increased collaboration, resource sharing, and the use of vulnerable drivers to bypass security, amplifying the risk to targeted organizations globally.

Potential Impact

European organizations face heightened risks from SLH's coordinated extortion and ransomware campaigns, particularly those relying on Salesforce and other cloud platforms targeted by the group. The use of sophisticated social engineering increases the likelihood of successful initial access, potentially leading to data theft, operational disruption, and financial losses due to extortion payments or ransomware demands. The public and persistent presence of SLH on Telegram facilitates rapid dissemination of attack techniques and pressure campaigns, increasing exposure for executives and organizations. The potential deployment of the Sh1nySp1d3r ransomware family could introduce new ransomware variants with unknown capabilities, complicating defense and response efforts. The cartelization of cybercrime lowers the technical barrier for affiliates, potentially increasing the volume and diversity of attacks against European targets. This threat also poses reputational risks and may impact critical sectors, including finance, technology, and government services, given the group's history and targeting patterns. The blend of hacktivist tactics with financial motives may lead to unpredictable attack vectors and public pressure campaigns, complicating incident management and response.

Mitigation Recommendations

European organizations should implement targeted defenses against social engineering by conducting regular, scenario-based phishing and vishing awareness training tailored to executive and high-risk personnel. Deploy advanced email filtering and anomaly detection systems to identify and block spear-phishing attempts. Monitor and restrict the use of remote access tools, enforcing strict access controls, multi-factor authentication, and session logging to detect unauthorized usage. Establish threat intelligence sharing with industry peers and law enforcement to track SLH activity and emerging tactics. Harden cloud service configurations, particularly Salesforce environments, by applying least privilege principles and continuous monitoring for suspicious activities. Implement robust incident response plans that include procedures for dealing with extortion and ransomware demands, emphasizing containment and recovery without paying ransoms. Employ endpoint detection and response (EDR) solutions capable of detecting BYOVD (Bring Your Own Vulnerable Driver) attacks and unusual driver behavior. Regularly update and patch systems to mitigate exploitation of known vulnerabilities. Engage in proactive executive protection measures, such as monitoring for leaked executive contact information and preparing for potential harassment campaigns. Finally, consider legal and regulatory implications of extortion and data breaches, ensuring compliance with GDPR and other relevant frameworks.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/a-cybercrime-merger-like-no-other.html","fetched":true,"fetchedAt":"2025-11-05T02:28:31.130Z","wordCount":1424}

Threat ID: 690ab65816b8dcb1e3e70732

Added to database: 11/5/2025, 2:28:40 AM

Last enriched: 11/5/2025, 2:28:58 AM

Last updated: 11/5/2025, 11:32:17 AM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats