Qakbot’s Fall: US Indicts Russian Hacker Behind Infamous Malware Operation

Listen to this Post

Featured Image

The Rise and Fall of Rustam Gallyamov and Qakbot

The United States Department of Justice has unsealed an indictment against Russian national Rustam Rafailevich Gallyamov, identifying him as the mastermind behind the Qakbot malware operation. Also known as QBot, QuackBot, or Pinkslipbot, Qakbot has been a staple in the world of cybercrime since 2008. Initially conceived as an information-stealing trojan, the malware evolved into a sophisticated toolkit used to deploy ransomware, hijack email threads, and compromise sensitive networks.

Qakbot infiltrated systems primarily through malspam campaigns — malicious spam emails that injected the malware into ongoing email conversations to appear legitimate. Under Gallyamov’s leadership, the malware’s functions grew over time, serving as a trojan, dropper, and backdoor for attackers.

By 2019, Qakbot had become a vital tool for ransomware syndicates such as Conti, REvil, Black Basta, Egregor, and others. The FBI reports that between October 2021 and April 2023, Qakbot operators earned approximately \$58 million in ransomware payments, infecting over 700,000 devices, including 200,000 within the United States alone.

A key milestone in the fight against Qakbot came with Operation Duck Hunt in 2023, when U.S. authorities, in collaboration with international partners, dismantled the botnet’s command-and-control (C2) infrastructure. This enabled the FBI to remotely uninstall Qakbot from infected devices. Despite this setback, Gallyamov continued launching ransomware attacks through early 2025, utilizing other tools like Black Basta, Cactus, and spam bombs.

In April 2025, law enforcement seized over 30 Bitcoin and \$700,000 in Tether (USDT) as part of an ongoing Operation Endgame, a coordinated global crackdown on cybercrime. The total crypto assets seized from Gallyamov exceed \$24 million, and a civil forfeiture complaint has been filed to return these illicit gains to victims.

The Justice Department, working alongside law enforcement agencies in France, Germany, the Netherlands, Denmark, the UK, and Canada, aims to strike a decisive blow against transnational cybercrime networks.

What Undercode Say: 🧠🔍

The Qakbot saga serves as a critical case study in the evolution of modern malware and the persistent challenges of cyber defense. From a small trojan in 2008 to a full-blown ransomware delivery ecosystem by 2025, Qakbot exemplifies the lifecycle of long-lived malware operations. Here are some analytical takeaways:

1. Longevity and Adaptability of Malware

Qakbot’s endurance over nearly two decades highlights a key trait of successful malware: adaptability. Gallyamov and his team constantly evolved Qakbot’s capabilities, integrating it with current ransomware strains and modifying delivery methods to remain effective despite countermeasures.

2. Email Thread Hijacking: A Game Changer

By replying to active email threads, Qakbot significantly boosted its success rate in bypassing spam filters and social engineering victims. This technique underscores how trust manipulation in digital communications can lead to large-scale infections.

3. Collaboration of Ransomware Gangs

The malware’s usage by several ransomware groups illustrates how cybercriminal operations now function like shadow corporations, where malware-as-a-service is rented or shared among syndicates. Qakbot became a shared infrastructure for crime, which compounded its impact.

  1. Law Enforcement Success — but With a Caveat
    While the dismantling of Qakbot’s infrastructure and seizure of funds marks a significant win, the continued activity into 2025 shows the resilience and redundancy built into these criminal ecosystems. It’s a game of whack-a-mole unless systemic changes in international cybercrime enforcement and prevention are implemented.

5. Financial Traces in Blockchain

The seizure of millions in cryptocurrency not only disrupts the criminal enterprise but also shows how law enforcement is improving in blockchain forensics. Cryptocurrency, once considered an anonymous haven, is increasingly traceable under the right legal and technical frameworks.

6. Multi-National Collaboration Is Vital

The success of operations like Duck Hunt and Endgame highlights the necessity of global cooperation. Cybercrime is not confined by borders, and international partnerships are the only way to dismantle well-distributed infrastructures like Qakbot.

7. The Cybercrime Economy

\$58 million in ransomware fees over 18 months? That’s more than many legitimate tech startups generate. The financial incentives driving cybercrime are massive, and as long as payouts remain high and risks relatively low, new actors will continue to emerge.

8. User Awareness Still Lags Behind

Despite technological improvements, end-user security hygiene remains the weakest link. Qakbot’s success through email-based attacks proves that technical controls must be paired with aggressive user education and proactive security policies.

9. Botnets Are Not Dead Yet

The idea that botnets are a relic of early cybercrime is misguided. They remain a powerful tool in the cyber arsenal, especially when embedded in legitimate business workflows.

10. Implications for Enterprises

Companies should invest more in threat intelligence and incident response planning, particularly for malware that targets email infrastructure. A lapse in response time could translate into millions lost or sensitive data stolen.

Fact Checker Results ✅🧾

✅ Confirmed: Rustam Gallyamov led

✅ Verified: Over 700,000 infected devices and \$58M in ransom linked to Qakbot.
✅ Backed: U.S. and international agencies collaborated on dismantling Qakbot and seizing over \$24 million in crypto assets.

Prediction 🔮📉

As law enforcement continues targeting core cybercrime infrastructure and improving blockchain tracking, malware authors will likely shift tactics. Expect more modular malware, AI-powered phishing campaigns, and decentralized botnets to rise in 2025–2026. With Qakbot’s takedown, a vacuum is left—one that newer, stealthier threats are already preparing to fill.

References:

Reported By: securityaffairs.com
Extra Source Hub:
https://www.quora.com
Wikipedia
Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram