Scattered Spider Alleged Ransom Scheme Netted More Than $115 Million

DOJ complaint alleges Scattered Spider actor Thalha Jubair helped extort over $115 million via 120 intrusions, prompting cross-border arrests, asset seizures and broad enforcement.
Scattered Spider Alleged Ransom Scheme Netted More Than $115 Million
Table of Contents
    Add a header to begin generating the table of contents

    Investigative Context, Timeline and Allegations

    A complaint unsealed in the District of New Jersey alleges that 19-year-old Thalha Jubair conspired with others in a multi-year cyber-extortion campaign tied to the hacker cluster known as Scattered Spider (also tracked by some firms as Octo Tempest/UNC3944). According to the U.S. Department of Justice, the complaint links Jubair to at least 120 network intrusions between May 2022 and September 2025 that targeted 47 U.S. companies and organizations and resulted in victims paying well over $115 million in ransom payments. Read the unsealed DOJ complaint for the core allegations and charging counts.

    The complaint alleges a pattern of social-engineering-first intrusions: attackers would obtain unauthorized access to corporate networks, exfiltrate sensitive corporate information, encrypt or otherwise deny access to systems, and demand ransom—threatening public release of stolen data if victims refused to pay. Court filings cite incidents that include disruptions to a U.S. critical-infrastructure provider and a breach of U.S. federal court systems in October 2024 and January 2025. The DOJ further alleges parts of the illicit proceeds were aggregated to wallets on servers controlled by Jubair; when one server was seized in July 2024, prosecutors say Jubair moved at least $8.4 million to another wallet.

    “These malicious attacks caused widespread disruption to U.S. businesses and organizations, including critical infrastructure and the federal court system,” said Acting Assistant Attorney General Matthew R. Galeotti, describing the scale and societal impact alleged by prosecutors.

    Technical Breakdown, Methods and Operational Impact

    Attack methods and escalation patterns

    Scattered Spider’s playbook—according to the complaint and parallel reporting—relied heavily on targeted social engineering and credential abuse rather than mass vulnerability scanning. Attack chains typically began with reconnaissance and pretexting to deceive employees or vendor staff, followed by exploitation of account-management processes (remote-access tools, VPNs, or privileged help-desk functions) to obtain persistent footholds. Once inside, actors allegedly exfiltrated data and deployed encryption or disruptive controls to force a ransom negotiation.

    Data exposed and operational effects

    Prosecutors say the intrusions produced both encrypted corporate files and exfiltrated datasets that could be used for secondary extortion. Victims reportedly included commercial firms, critical-infrastructure operators and at least one federal court environment—situations that produced tangible operational and reputational harm and required expensive incident response, remediation and downtime.

    Financial flows and laundering indicators

    The complaint traces portions of ransom proceeds into wallets housed on a server linked to Jubair, and documents transfers following law-enforcement seizures. Those financial movements form the basis for the DOJ’s money-laundering and wire-fraud allegations and underpin efforts to recover illicit proceeds.

    Comparative Incidents, Attribution and International Enforcement

    Scattered Spider’s tactics mirror a growing trend: small, highly social-engineering-adept groups focus on high-value enterprise targets, prefer targeted credential or help-desk compromises, and use data exfiltration plus encryption to maximize leverage. The unsealed complaint and coordinated enforcement actions reflect intensified cross-border law-enforcement cooperation; the National Crime Agency (NCA) in the U.K. arrested Jubair and at least one co-suspect on related charges, citing links to the Transport for London incident in 2024. International coordination—NCA arrests, FBI involvement, and the DOJ filing—illustrates how national authorities are aligning to investigate and disrupt transnational extortion syndicates.

    Risk Implications and Practical Consequences

    Identity theft and fraud risk. Exfiltrated corporate documents and customer records materially increase the risk of targeted phishing, business-email compromise (BEC) and account takeovers, because stolen context enables highly credible impersonation.

    Operational and supply-chain risk. Attacks on vendors, service providers or critical partners can cascade: as the complaint shows, intrusions into a single organization’s systems included incidents affecting broader sectors and critical infrastructure.

    Regulatory and legal exposure. Victims that suffered data exfiltration or operational harm could face regulatory scrutiny under laws such as the GDPR or U.S. state breach notification rules, litigation risk from harmed customers, and policy disputes with cyber insurers over coverage and payout conditions.

    Economic scale. The alleged $115 million in ransom payments—if borne out by conviction and civil discovery—reflects both the profitability of targeted extortion campaigns and the steep remediation costs (forensics, legal fees, downtime, and reputational damage) that multiply losses beyond ransom sums.

    Remediation, Mitigation and Strategic Recommendations

    For organizations and CISOs

    1. Treat social engineering as the primary threat vector. Expand tabletop exercises, run red-team vishing simulations, and harden help-desk and vendor-support authentication flows.
    2. Harden privileged access and session management. Enforce least privilege, time-limited admin sessions, and strict monitoring of help-desk consoles and remote-admin tools.
    3. Detect exfiltration early. Deploy egress monitoring, anomaly detection on bulk transfers, and data-loss-prevention (DLP) rules focusing on patterns consistent with staged exfiltration.
    4. Plan resilient recovery paths. Maintain tested offline backups, immutable backup copies, and rapid rebuild playbooks that limit the need to negotiate.
    5. Strengthen third-party governance. Require vendors to use multifactor authentication, maintain audit logs, and participate in incident-response coordination and tabletop exercises.
    6. Coordinate with legal and insurance teams early. Clarify breach notification obligations, ransom-payment policies, and the interplay with cyber insurance coverage before an incident occurs.

    For incident responders and investigators

    • Preserve forensic evidence and chain of custody for any seized devices or wallets. Document financial flows and cooperate with international law enforcement to help trace and freeze assets.

    For executives and boards

    • Treat ransomware risk as a strategic enterprise-risk item. Budget for resilience: detection tooling, human-centered training, tabletop exercises, and external managed-response retainers.

    Expert Commentary and Legal Stakes

    Prosecutors have emphasized accountability and the severity of the attacks. The complaint seeks to hold alleged organizers responsible not only for intrusion and extortion but also for the laundering of proceeds—charges that carry severe statutory penalties. If convicted on all counts, Jubair faces decades in prison, with the complaint noting a theoretical maximum sentence well into the multiple decades depending on conviction scenarios and federal sentencing calculations.

    “The charges underscore the Department’s unwavering commitment to holding accountable those who seek to profit from ransomware,” said Acting Assistant Attorney General Matthew R. Galeotti, highlighting the enforcement posture being taken against transnational extortion networks.

    What To Watch Next

    • Asset recovery efforts—whether law enforcement can seize or repatriate ransom proceeds tied to the complaint.
    • Follow-on indictments or unsealing of related complaints that expand the list of charged co-conspirators or victims.
    • Civil litigation by affected firms seeking damages or to force further disclosure of incident impact.
    • Policy and insurer reaction—whether insurers tighten conditions, adjust premiums, or press for stronger pre-incident controls for coverage eligibility.

    Related Posts