Three Infamous Hacker Groups Join Forces as the ‘Scattered LAPSUS$ Hunters

Three Infamous Hacker Groups Join Forces as the ‘Scattered LAPSUS$ Hunters

The cybercriminal underground has witnessed a significant consolidation as three of the most notorious threat actors Scattered Spider, ShinyHunters, and LAPSUS$ have formally aligned to create the Scattered LAPSUS$ Hunters (SLH), a federated collective that emerged in early August 2025.

This strategic merger represents a departure from traditional standalone operations, presenting a sophisticated threat model that combines reputational capital from established groups with a refined operational structure designed to sustain visibility and revenue despite ongoing law enforcement pressure and platform moderation efforts.

The main page of the Scattered LAPSUS$ Hunters data-leak site (DLS), announcing Salesforce as one of its victims.
The main page of the Scattered LAPSUS$ Hunters data-leak site (DLS), announcing Salesforce as one of its victims.

The alliance operates primarily through Telegram, leveraging the encrypted communication platform not merely as a coordination tool but as a performative marketing channel where operational capabilities, breach announcements, and victim exploitation are carefully orchestrated for maximum psychological impact.

This strategic use of social performance, paired with traditional financially motivated cybercrime objectives, positions SLH in a unique operational space blending attention-driven theatricality with calculated extortion tactics that target high value enterprises including Salesforce and other SaaS providers.

Strategic Consolidation and Tactical Emergence

SLH’s formation coincided with significant disruption in the cybercriminal marketplace. The collapse of BreachForums, historically a central hub for data leak distribution and threat actor recruitment, created an operational vacuum that SLH strategically filled by absorbing fragmented audiences and repackaging reputational assets from defunct collectives.

The group’s first verified Telegram channel appeared on August 8, 2025, immediately signaling integration with broader “The Com” network an informal cybercriminal ecosystem characterized by fluid collaboration and brand-sharing among loosely affiliated operators.

Since inception, SLH’s Telegram presence has undergone at least sixteen platform cycles, with channels repeatedly removed and recreated under evolving nomenclature including “scattered LAPSUS$ hunters 7.0.”

This adaptive resilience demonstrates organizational maturity and coordinated operational discipline, suggesting that despite fragmented individual identities, core operational decision-making remains centralized and strategically coherent.

Evidence indicates that fewer than five individuals drive the primary operation, with “shinycorp” operating under aliases including @sp1d3rhunters and @shinyc0rp functioning as the principal orchestrator, while auxiliary personas including “Alg0d,” “yuka,” and “UNC5537” amplify reach and operational scope.

What distinguishes SLH from opportunistic cybercriminal startups is its demonstrated technical sophistication spanning exploit development, vulnerability brokerage, and targeted persistence mechanisms.

The collective exhibits particular expertise targeting cloud infrastructure, SaaS platforms, and database systems through credential harvesting predominantly leveraging AI-automated vishing and spearphishing campaigns followed by rapid lateral movement, privilege escalation, and data exfiltration.

Notably, persona “yuka” (also known as Yukari or Cvsp) brings credible exploit development capabilities, with historical associations including the BlackLotus UEFI bootkit and Medusa rootkit.

GitHub repository page attributed to “Yukari/Cvsp” showing projects labeled BlackLotus.GitHub repository page attributed to “Yukari/Cvsp” showing projects labeled BlackLotus.
GitHub repository page attributed to “Yukari/Cvsp” showing projects labeled BlackLotus.

Claims linking SLH to multiple zero-day exploitations, including CVE-2025-61882 (Oracle E-Business Suite) a vulnerability previously leveraged by Cl0p ransomware operators suggest either direct code leakage, exploit sharing arrangements, or sophisticated vulnerability brokerage networks that enhance collective operational impact.

Future Implications

Beyond traditional data theft, SLH formally noted an Extortion-as-a-Service (EaaS) model, formalizing market positioning and enabling affiliate recruitment.

SLH also exhibits non-trivial exploit development and acquisition capabilities, including tooling that resembles zero-day research specifically targeting CRMs, DBMSs, and SaaS platforms.

Code snippet or exploit proof-of-concept circulated within channels claiming to target CVE-2025-31324.Code snippet or exploit proof-of-concept circulated within channels claiming to target CVE-2025-31324.
Code snippet or exploit proof-of-concept circulated within channels claiming to target CVE-2025-31324.

The group’s Telegram channels actively solicit both operational customers and freelance participants for pressure campaigns, doxing operations, and targeted harassment, introducing crowdsourced extortion models that blur operational complexity and diffuse attribution.

As SLH consolidates its position throughout 2026, its hybrid operational model combining sophisticated technical capabilities with theatrical brand management will likely inspire similar consolidation efforts within The Com ecosystem, shaping the trajectory of organized cybercriminal activity in ways that prioritize narrative control, operational resilience, and audience engagement as strategic assets equivalent to technical prowess.

Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.



Source link