Farewell Statement from Scattered Lapsus$ Hunters
The notorious group of cybercriminals, Scattered Lapsus$ Hunters, has made headlines with an unexpected farewell manifesto released on BreachForums.
This document blends elements of confession with calculated misdirection, revealing crucial insights into the evolving realm of contemporary cybercrime, especially under the mounting scrutiny from global law enforcement.
Notably, the statement outlines operational security practices that surpass typical cybercriminal methodologies.
The group’s 72-hour silence was a premeditated maneuver intended to “speak with our families, our relatives, and to verify the efficacy of our contingency plans and our intentions.”
This meticulous approach reflects a strategic foresight often attributed to nation-state actors, rather than individuals driven by financial gain.
The group characterizes their audacious breaches as strategic misdirection, aimed at “distracting the FBI, Mandiant, and others,” while simultaneously executing their actual contingency strategies. This suggests they possess a sophisticated understanding of resource allocation within law enforcement, indicating their analysis of defensive methodologies matches their study of attack vectors.
Their claim of leaving Google perplexed after infiltrating its systems is particularly noteworthy.
The restraint evidenced in their interactions with Google’s Workspace, Person Finder, and Gmail suggests that the group may have had access to greater resources than disclosed, yet elected to restrain themselves. This contrasts sharply with the typical behavior of ransomware groups, which often seek to maximize damage and monetary gain.
Concerns Over Infrastructure Vulnerabilities
Perhaps the most alarming aspect of their statement pertains to vulnerabilities within critical infrastructure.
The group insinuated that data from companies such as Kering, Air France, American Airlines, and British Airways might be compromised, with some organizations seemingly oblivious to their potential exposure.
This assertion aligns with documented incidents throughout 2025, where breaches at Air France and KLM were acknowledged in August, along with various incidents in the aviation sector linked to associated groups.
The group’s cynical query, “Are their data currently being exploited while US, UK, AU, and French authorities fantasize they have the situation under control?” highlights deep skepticism towards international law enforcement coordination.
The statement takes on added significance with the recent arrests, suggesting the group has the ability to monitor investigative efforts, as illustrated by their observation of “investigators as they painfully attempt to upload their HD logos to the BF servers.”
The human cost of their operations is directly acknowledged, with the recognition of eight arrests stemming from Scattered Spider and ShinyHunters operations since April 2024, four of whom are presently in French custody.
These arrests include the detention of four alleged ShinyHunters members in June 2025 in France, underscoring the effectiveness of international cooperative efforts involving French authorities, the FBI, and others.
Expressing regret for “the four who are now in custody in France,” the group insinuates that the investigations will “progressively collapse,” indicating they view these individuals as sacrificial pawns. Their assertion of having “manipulated evidence to mislead investigators” points to advanced counterintelligence tactics designed to safeguard core operatives while allowing peripheral members to face legal repercussions.
Unprecedented Collaborations

The advent of Scattered Lapsus$ Hunters marks an extraordinary consolidation in the cybercrime arena, amalgamating the tactics of Scattered Spider, Lapsus$, and ShinyHunters.
This merger amalgamates complementary skill sets: Scattered Spider’s adeptness in social engineering, Lapsus$’s audacious publicity strategies, and ShinyHunters’ prowess in data extraction.
Operations throughout 2025 showcased exceptional technical sophistication, ranging from OAuth token abuse in Salesforce ecosystems to AI-enhanced voice cloning for vishing attacks, alongside bespoke tools for accelerated data extraction.
The Google Threat Intelligence Group corroborated that these actors deployed specialized tools for Salesforce data extraction while simultaneously conducting social engineering campaigns across multiple entities.
Although this announcement of retirement should be approached with skepticism, as historical precedents inform us, their declaration that “LAPSUS$, Trihash, Yurosh, Kurosh, Clown, IntelBroker, Scattered Spider, Yukari, and many others” are “going dark” appears more like a strategic regrouping than an authentic cessation of operations.
The timing coincides with unparalleled law enforcement pressure. The FBI and CISA’s advisory in July 2025 underscored Scattered Spider’s “serious and ongoing threat,” with coordinated international operations disrupting numerous cybercriminal infrastructures throughout the year.
The group’s withdrawal likely indicates an acknowledgment that their operational security has been compromised, rather than any genuine sense of remorse.
Implications for the Cybersecurity Landscape
The statement from Scattered Lapsus$ offers several critical insights for cybersecurity professionals and law enforcement:
- Operational Evolution: Cybercriminals are operating with sophistication akin to nation-states, employing strategies of deception, counterintelligence, and long-term planning.
- Human-Centric Threats: Their successes have largely stemmed from social engineering and identity-based attacks, underscoring persistent vulnerabilities concerning human factors in security.
- Effectiveness of International Coordination: The pressures illustrated in their farewell remarks affirm the impact of collaborative international law enforcement efforts, particularly between Franco-American agencies, that led to multiple arrests.
- Infrastructure Vulnerabilities: Targeting third-party vendors and cloud services highlights the pressing need for robust supply chain security and OAuth token management.

The farewell of the Scattered Lapsus$ group does not signify the end of an era, but rather a metamorphosis. Even as these particular actors retreat from the limelight, their techniques, tools, and tactical ingenuity are likely to echo in the next generation of cybercriminal endeavors.
This statement serves as a dual warning regarding the sophistication of modern threats and a validation that continuous international pressure can compel even the most audacious actors to reassess their operatives.
Source link: Cybersecuritynews.com.