LAPSUS$

LAPSUS$ (Slippy Spider) is a high-profile cyber extortion group best known for its public, chaotic, and non-traditional attack style, often involving credential theft, DNS hijacking, and data leaks via Telegram.

Is Your Organization Safe from LAPSUS$ Ransomware Attacks?

The origin of LAPSUS$

The LAPSUS$ Group - alternatively named SLIPPY SPIDER, Strawberry Tempest, DEV-0537, Slippy Spider or Team Imm0rtal - was first seen in June 2021.

Unlike traditional ransomware groups, LAPSUS$ does not rely on encryption-based extortion, instead opting for public shaming, defacement, and doxxing to pressure victims into payment or attention. Intelligence indicates that the group may purchase credentials from access brokers, recruit insiders, and exploit poor MFA hygiene. The group leverages off-the-shelf tools like Mimikatz, RedLine Stealer, and Metasploit, and often repurposes existing infrastructure for their attacks.

In August 2025, LAPSUS$ reentered the spotlight through a strategic partnership with Scattered Spider and ShinyHunters, forming the volatile new threat collective known as Scattered LAPSUS$ Hunters. This alliance grants LAPSUS$ access to advanced intrusion techniques via Scattered Spider’s cloud exploitation capabilities, as well as vast credential and data dumps from ShinyHunters’ breach networks. In turn, LAPSUS$ contributes its signature chaotic extortion model, viral messaging tactics, and public-facing Telegram theatrics - amplifying the trio’s visibility and psychological impact. The coalition enhances LAPSUS$’s operational reach and spectacle while maintaining their disruptive, anti-establishment image.

Countries targeted by LAPSUS$

Primary regions affected include:

  • Brazil
  • Portugal
  • United Kingdom
  • United States
  • South Korea
  • France
  • Argentina

Source: MITRE

Industries targeted by LAPSUS$

LAPSUS$ exhibits little discernable pattern in victim selection. However, observed sectors include:

  • Government (UK MoJ, DHS)
  • Telecommunications & Technology (NVIDIA, Microsoft, Samsung)
  • Education, Healthcare, and Media
  • Manufacturing and Energy
  • Financial Services

LAPSUS$ known victims

Notable victims include:

  • Okta: Breach involving identity access management systems
  • Microsoft: Source code exfiltrated
  • NVIDIA: Credential theft followed by leaked employee data
  • Samsung: Source code and internal data leaks
  • Uber: Breach tied to social engineering and MFA abuse
Attack Method

LAPSUS$ Attack Method

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.

Typically gained via purchased credentials, SIM-swapping, social engineering (e.g., impersonating users via help desks), or recruiting insiders.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.

Exploits unpatched vulnerabilities in applications like JIRA, GitLab, or Confluence to escalate privileges.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.

Employs valid credentials, DNS manipulation, and token replay to remain undetected.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.

Uses Mimikatz, RedLine Stealer, ntdsutil, and DCSync to dump credentials and access session tokens.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.

Uses AD Explorer, searches platforms (Confluence, GitHub, Slack) for additional credentials or sensitive data.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.

Moves within compromised environments using VPN/RDP/VDI access and compromised cloud accounts.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.

Harvests credentials, email traffic, source code, internal communications, and collaboration data.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.

Executes malicious payloads via remote access, script execution, or insider-assisted actions.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.

Uploads sensitive files, screenshots, and internal documents to actor-controlled platforms or leak sites.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.

Disrupts operations through data deletion, service shutdowns, DNS hijacking, and high-visibility leaks.

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.
Initial Access

Typically gained via purchased credentials, SIM-swapping, social engineering (e.g., impersonating users via help desks), or recruiting insiders.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.
Privilege Escalation

Exploits unpatched vulnerabilities in applications like JIRA, GitLab, or Confluence to escalate privileges.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
Defense Evasion

Employs valid credentials, DNS manipulation, and token replay to remain undetected.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
Credential Access

Uses Mimikatz, RedLine Stealer, ntdsutil, and DCSync to dump credentials and access session tokens.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
Discovery

Uses AD Explorer, searches platforms (Confluence, GitHub, Slack) for additional credentials or sensitive data.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.
Lateral Movement

Moves within compromised environments using VPN/RDP/VDI access and compromised cloud accounts.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.
Collection

Harvests credentials, email traffic, source code, internal communications, and collaboration data.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
Execution

Executes malicious payloads via remote access, script execution, or insider-assisted actions.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.
Exfiltration

Uploads sensitive files, screenshots, and internal documents to actor-controlled platforms or leak sites.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.
Impact

Disrupts operations through data deletion, service shutdowns, DNS hijacking, and high-visibility leaks.

MITRE ATT&CK Mapping

TTPs used by LAPSUS$

TA0001: Initial Access
T1451
SIM Card Swap
T1133
External Remote Services
T1078
Valid Accounts
TA0002: Execution
No items found.
TA0003: Persistence
T1078
Valid Accounts
TA0004: Privilege Escalation
T1068
Exploitation for Privilege Escalation
T1078
Valid Accounts
TA0005: Defense Evasion
T1078
Valid Accounts
TA0006: Credential Access
T1621
Multi-Factor Authentication Request Generation
T1555
Credentials from Password Stores
T1003
OS Credential Dumping
TA0007: Discovery
T1087
Account Discovery
TA0008: Lateral Movement
No items found.
TA0009: Collection
T1114
Email Collection
T1005
Data from Local System
TA0011: Command and Control
No items found.
TA0010: Exfiltration
No items found.
TA0040: Impact
T1485
Data Destruction

FAQs

Does LAPSUS$ use ransomware encryption?

How does LAPSUS$ gain initial access?

What makes LAPSUS$ different from traditional cybercriminal groups?

How do they maintain persistence in a network?

Is MFA effective against LAPSUS$?

What tools are used by LAPSUS$?

Are they financially motivated?

Where are LAPSUS$ members located?

How should organizations detect LAPSUS$-style intrusions?

What is the best response to a LAPSUS$ attack?