At a glance.
- Law enforcement disrupts initial access malware strains.
- US Justice Department indicts alleged leader of the Qakbot malware operation.
- Chinese threat actor exploits recently patched Ivanti flaws.
Law enforcement disrupts initial access malware strains.
An international law enforcement operation coordinated by Europol and Eurojust has dismantled infrastructure used by popular initial access malware strains. The operation targeted Qakbot, Trickbot, Bumblebee, Lactrodectus, Hijackloader, DanaBot, and Warmcookie. Europol notes that these malware strains are frequently used to stage ransomware: "From 19 to 22 May, authorities took down some 300 servers worldwide, neutralised 650 domains, and issued international arrest warrants against 20 targets, dealing a direct blow to the ransomware kill chain."
US Justice Department indicts alleged leader of the Qakbot malware operation.
The US Justice Department has indicted a 48-year-old Russian national, Rustam Rafailevich Gallyamov, as the alleged leader of a group of criminals who developed and deployed the Qakbot malware. The DOJ said in a press release, "Gallyamov developed, deployed, and controlled the Qakbot malware beginning in 2008. From 2019 onward, Gallyamov allegedly used the Qakbot malware to infect thousands of victim computers around the world in order to establish a network, or 'botnet,' of infected computers. As alleged, once Gallyamov gained access to victim computers, he provided access to co-conspirators who infected the computers with ransomware, including Prolock, Dopplepaymer, Egregor, REvil, Conti, Name Locker, Black Basta, and Cactus. In exchange, Gallyamov was allegedly paid a portion of the ransoms received from ransomware victims."
After the Qakbot botnet was shuttered by law enforcement in 2023, Gallyamov allegedly began using social engineering attacks to gain initial access to organizations before deploying ransomware.
The Justice Department has also filed a civil forfeiture complaint against over $24 million in cryptocurrency seized from Gallyamov.
Chinese threat actor exploits recently patched Ivanti flaws.
EclecticIQ warns that a Chinese cyberespionage actor tracked as "UNC5221" is exploiting a recently patched vulnerability chain (CVE-2025-4427 and CVE-2025-4428) affecting Ivanti Endpoint Manager Mobile (EPMM). Ivanti patched the two vulnerabilities last week, noting that the flaws were under active exploitation at the time of disclosure. The two flaws can be chained together to achieve unauthenticated remote code execution.
EclecticIQ notes that the threat actor has used the exploit to target entities in "healthcare, telecommunications, aviation, municipal government, finance, and defense across Europe, North America, and the Asia-Pacific region."