Skip to main content

Threats The Com: Pioneers of Next-Gen Cybercrime

Would you like to learn more?

Download our Pentest Sourcing Guide to learn everything you need to know to successfully plan, scope, and execute your penetration testing projects.

In today’s high-velocity threat landscape, cyber executives are conditioned to react to the loudest events — ransomware headlines, zero-day exploits, and major breach disclosures. But an emerging collective known only as The Com is challenging that paradigm by operating beneath it.

This group doesn’t claim responsibility. It doesn’t leak stolen data for clout. It doesn’t participate in noisy forums or run flashy ransomware campaigns. And yet, security analysts across sectors— from critical infrastructure to private equity— are increasingly encountering traces of a consistent adversarial fingerprint: disciplined, quiet, precise.

A Disruption in Hacker Culture

While traditional cybercriminal groups like REvil, Scattered Spider, or LockBit have risen (and in some cases fallen) through a combination of bravado and aggression, The Com’s emergence signals a maturation of cybercrime.

First whispers of The Com appeared in 2021 in encrypted channels, private forums, and intelligence intercepts. By 2023, threat intelligence analysts began to connect subtle behavioral patterns — overlapping infrastructure, modular toolkits, and coordinated access brokering — across breaches in telecom, healthcare, and fintech. But the actors behind them didn’t claim responsibility. There were no manifesto-laced data dumps. Only operational silence.

Security teams coined them The Com — short for “The Community.” A name that reflects both their collaborative roots and their deliberate anonymity.

The Com’s Structure: Fluid, Resilient, and Cell-Based

Unlike legacy threat groups often defined by centralized leadership or region-specific goals, The Com has adopted a cellular model of organization:

  • Reconnaissance Units– Specialized in OSINT, Dark Web profiling, and social engineering to enable spear-phishing or deepfakes.

  • Exploit Development Cells– Tasked with discovering or purchasing zero-days, often integrating exploits into custom droppers or loaders.

  • Initial Access Brokers (IABs)– Responsible for breaching networks via credential stuffing, supply chain attacks, or insider recruitment.

  • Monetization & Exfiltration Teams– Handle crypto laundering, data packaging, and final sale of intellectual property or credentials.

Each cell operates independently, often without full visibility into the others’ missions. This design minimizes risk. If one actor is compromised, others remain insulated. It’s a structure borrowed from counterinsurgency playbook— not conventional cybercrime.

Modus Operandi: Strategic Patience over Tactical Flash

Executives must understand that The Com isn’t built for smash-and-grab attacks. They are patient operators focused on persistence, stealth, and monetization at scale. Consider the following tactics now attributed to or resembling The Com's footprint:

  • Zero-Click Exploits and Custom Malware: Unlike mass-market kits, The Com deploys single-use payloads — “burner” malware built for specific network topologies. Their custom loaders are designed to evade traditional EDR solutions by avoiding behavioral triggers.

  • Multi-Level Access Brokering: Rather than holding a company hostage via ransomware, they sell initial access to multiple buyers — from ransomware affiliates to nation-state actors — creating a secondary market for intrusion points.

  • Hybrid Monetization Models: The Com doesn’t rely on a single revenue stream. In one case, access to a cloud storage provider was sold to an espionage-linked APT, while the same access was used to quietly install cryptominers in a separate client tenant— two payloads, one breach.

  • Cognitive Engineering: Increasingly, they deploy psychological attacks such as deepfake voicemails and fabricated HR messages to phish high-value credentials. These attacks blur the line between technical and human threat vectors.

Recruitment and Community Dynamics

Perhaps most concerning for security leaders is The Com’s recruitment process. This isn’t a ragtag group of freelancers. Entry appears to require:

  • Sponsorship from an active member, based on proven credibility.

  • Demonstrated technical acumen, usually via exploit development or social engineering proof-of-concept.

  • Multi-week probation where operational security hygiene is tested.

Once inside, members reportedly gain access to The Codex — an internal knowledge base containing scripts, tutorials, threat models, and even mental health support guides. It’s part toolkit, part philosophical doctrine — designed to groom hackers for long-term operations rather than quick wins.

This is not just a criminal network. It’s a culture.

Detection and Attribution Challenges

For CISOs and enterprise security teams, The Com represents a paradigm shift:

  • No Ransom Alerts = No Alerts: Their preference for quiet monetization means many of their intrusions go undetected — or are misattributed to insider threats or commodity malware.

  • Supply Chain Weaknesses Exploited: In multiple incidents, The Com gained access not by targeting the primary organization, but by compromising contractors or downstream SaaS tools. Lateral movement is masked as business-as-usual API traffic.

  • Chained Infrastructure: Analysts note they frequently use chained VPS nodes in obscure jurisdictions, combined with ephemeral domains and DNS-over-HTTPS (DoH) to mask their command-and-control traffic.

Forensics teams report indicators of compromise (IOCs) that self-destruct after set time windows or trigger evasion logic when sandboxed— a sign of high operational maturity.

Strategic Implications for Executives

If your organization is prioritizing cyber resilience over cyber compliance, The Com demands your attention. Not because they’re flashy, but because they’re methodical.

Recommended Executive Actions:

  • Rethink Detection Models: Invest in behavior-based analytics and anomaly detection— especially for access patterns involving third-party integrations or legacy VPN credentials.

  • Harden the Supply Chain: Conduct red-team testing not only on your environment but also your vendors'. Request SOC reports from critical suppliers and verify MFA enforcement.

  • Monitor the Dark Web Actively: Your credentials or internal documentation may already be circulating — not from a breach, but from a partner’s lapse.

  • Invest in Threat Intelligence Fusion: Work with MSSPs and ISACs to contextualize low-noise signals that might indicate a stealth actor like The Com. Correlate weak signals across sectors.

  • Champion Cybersecurity Culture: The Com thrives in organizations where security awareness is low and lateral movement is easy. Empower your workforce to be your first detection layer, not your last.

Conclusion

The Com is not the most visible cyber threat of our time — but it may be the most insidious. In a world of noise, they are the silence. Their tactics reflect the future of cybercrime: decentralized, patient, and devastatingly efficient.

For cyber executives, this isn’t a call for panic — it’s a call for precision. As cybercrime continues to professionalize, so too must our defenses. The Com is not the endgame. But it is the warning shot.

Contact Us

Speak with an Account Executive

Interested in Pentesting?

Penetration Testing Methodology Cover
Penetration Testing Methodology

Our Penetration Security Testing methodology is derived from the SANS Pentest Methodology, the MITRE ATT&CK framework, and the NIST SP800-115 to uncover security gaps.

Download Methodology
Pentest Sourcing Guide thumbnail
Pentest Sourcing Guide

Download our Pentest Sourcing Guide to learn everything you need to know to successfully plan, scope, and execute your penetration testing projects.

Download Guide
Packetlabs Company Logo
    • Toronto | HQ
    • 401 Bay Street, Suite 1600
    • Toronto, Ontario, Canada
    • M5H 2Y4
    • San Francisco | HQ
    • 580 California Street, 12th floor
    • San Francisco, CA, USA
    • 94104