Teen Hackers Recruited via Fake Job Ads in $115 Million Cybercrime Scheme
WASHINGTON, D.C. — A sprawling criminal network known as “The Com” has been exploiting fake online job advertisements to recruit teenagers into ransomware and cyber extortion schemes, federal authorities revealed on January 13, 2026. Among those recently arrested is 19-year-old Thalha Jubair, accused of orchestrating cyberattacks that caused more than $115 million in damages.
These fake job ads promise fast money, flexible hours, and paid training, often requiring no prior experience and offering payment in cryptocurrency. The ads are carefully crafted to appeal to middle and high school students, with some explicitly stating a preference for inexperienced workers or young women. However, what the ads conceal is the severe legal risk involved, including potential federal charges and prison time.
“The Com” is not a single gang but rather a loose network of groups that frequently change names and membership to evade law enforcement. Known offshoots include Scattered Spider, Lapsus$, and ShinyHunters, among others. These groups specialize in various cybercrimes such as data theft, phishing, and extortion, often collaborating to maximize their impact.
Since 2022, these networks have targeted over 100 major companies across the United States and the United Kingdom. Victims include prominent brands in retail, telecommunications, finance, fashion, and media sectors, such as T-Mobile, Nike, and Instacart. The attacks have caused significant financial and reputational damage.
Authorities have intensified efforts to dismantle these operations. The Federal Bureau of Investigation has been conducting investigations and arrests targeting key members of “The Com.” Meanwhile, the Cybersecurity and Infrastructure Security Agency has issued warnings about the recruitment tactics used by ransomware gangs and provided guidance on recognizing fake job postings.
The use of cryptocurrency payments further complicates law enforcement’s ability to trace illicit funds, as digital currencies offer a degree of anonymity. The U.S. Department of the Treasury has been working to identify and freeze assets linked to ransomware operations.
Experts warn parents and educators to be vigilant about the online activities of teenagers, emphasizing that what may appear as legitimate job opportunities could lead to involvement in serious criminal activity. The Department of Justice encourages reporting suspicious job ads and educating youth about the consequences of cybercrime.
Thalha Jubair’s arrest marks a significant breakthrough in the ongoing battle against cybercrime networks exploiting vulnerable populations. Authorities continue to urge caution and awareness as these criminal groups adapt their tactics to recruit new members.

Leave a Reply