Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft Takes Down Kelihos Botnet, Names Defendants

Microsoft Crushes Another Botnet: “Operation b79” Neutralizes Kelihos Botnet

Microsoft today announced it has taken down the notorious Kelihos botnet, scoring yet another legal victory in the battle against the botnet business.

Microsoft Crushes Another Botnet: “Operation b79” Neutralizes Kelihos Botnet

Microsoft today announced it has taken down the notorious Kelihos botnet, scoring yet another legal victory in the battle against the botnet business.

Microsoft Takes Down Kelihos botnet

Also known as Waledac 2.0, Kelihos is estimated to have as many as 41,000 bots. In its complaint, Microsoft alleges Dominique Alexander Piatti, dotFREE Group SRO and 22 others identified as “John Does” own the cz.cc domain, which they used to register other subdomains such as lewgdooi.cz.cc that were in turn used to control the botnet.

“Our investigation showed that while some of the defendant’s subdomains may be legitimate, many were being used for questionable purposes with links to a variety of disreputable online activities,” blogged Richard Domingues Boscovich, senior attorney with Microsoft’s Digital Crimes Unit.

“For instance, our investigation revealed that in addition to hosting Kelihos, defendants’ cz.cc domain has previously been investigated for hosting subdomains responsible for delivering MacDefender, a type of scareware that infects Apple’s operating system. Also, in May 2011, Google temporarily blocked subdomains hosted by the cz.cc domain from its search results after it discovered it was hosting malware, although Google reinstated the subdomains after the defendant allegedly corrected the problem,” Boscovich added.

According to Microsoft, in its investigation of the botnet’s command and control infrastructure, 3,700 subdomains were identified as being hosted in the Czech Republic by a single hoster that had more than 215,000 subdomains hosting malware. In May, Google temporarily blocked more than 200,000 of these, but later reinstated them after the problem was believed to have been corrected.

Microsoft filed for an ex parte temporary restraining order Sept. 22 in the U.S. District Court for the Eastern District of Virginia. Piatti and dotFREE Group SRO were served with notice of the lawsuit Sept. 26.

“Naming these defendants also helps expose how cybercrime is enabled when domain providers and other cyber infrastructure providers fail to know their customers,” Boscovich blogged. “Without a domain infrastructure like the one allegedly hosted by Mr. Piatti and his company, botnet operators and other purveyors of scams and malware would find it much harder to operate anonymously and out of sight. By taking down the botnet infrastructure, we hope that this will help deter and raise the cost of committing cybercrime.”

Advertisement. Scroll to continue reading.

Related Reading: Authorities Takedown Coreflood Botnet

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.