Categories: SecurityWorkspace

Microsoft Gives Up Ghost On Finding Kelihos Botnet Masters

The case of the Kelihos botnet has come to a surprisingly quiet end, as Microsoft all but called off its search for the beneficiaries of the massive malicious network.

For over a year, Microsoft has attempted to pin down the perpetrators. In September 2011, the tech giant issued a court summons to Dominique Piatti, owner of the DotFree Group in the Czech Republic, claiming his company was registering subdomains used to operate Kelihos.

Yet Microsoft decided dotFREE was simply being used by Kelihos’s controllers and came to an agreement with Piatti.

Getting the wrong guy?

In January, Microsoft named a former employee of a Russian antivirus software firm, Andrey Sabelnikov of St Petersburg, as a suspect in the hunt for the botnet’s owners. But Microsoft has now admitted its suspicions were not quite on the money.

It has now come to an agreement with Sabelnikov that whilst he wrote some of the code used to run Kelihos, he did not profit from the illicit enterprise.

“After a review and understanding of all of the details of the case, the parties were able to enter into a confidential settlement agreement in this matter, which resolves the dispute between the parties,” a joint statement from Microsoft and Sabelnikov read.

Richard Domingues Boscovich, assistant general counsel for the Microsoft Digital Crimes Unit, said the case had given Microsoft “important intelligence and data on how botnets are built and how cyber criminals are able to access the code used to build them”.

“This information is key to our future botnet investigations and you can be assured that we will continue to take action against cyber criminals in order to protect our customers and services,” he added in a blog post.

The company said the case was closed, so it won’t be actively pursuing Kelihos’ criminal owners. The Kelihos botnet is no longer active, however.

Microsoft has been one of the most active anti-botnet forces in the IT industry. Last year, it also seized several command and control servers being used to run the Rustock malicious network, which was responsible for sending out billions of spam emails every day at its peak.

How well do you know Microsoft? Try our quiz and find out!

Thomas Brewster

Tom Brewster is TechWeek Europe's Security Correspondent. He has also been named BT Information Security Journalist of the Year in 2012 and 2013.

View Comments

  • If its a botnet being used for commercial gain - just follow the money!

    But that does involve bnanks and credit card companies so their co-operation should be a legal requirement.

Recent Posts

Google Consolidates DeepMind And AI Research Teams

AI push sees Alphabet's Google saying it will consolidate its AI teams in its Research…

13 hours ago

Apple Pulls WhatsApp, Threads From China App Store

Beijing orders Apple to pull Meta's WhatsApp and Threads from its Chinese App Store over…

17 hours ago

Intel Foundry Assembles Next Gen Chip Machine From ASML

Key milestone sees Intel Foundry assemble ASML's new “High NA EUV” lithography tool, to begin…

21 hours ago

Creating Deepfake Porn Without Consent To Become A Crime

People who create sexually explicit ‘deepfakes’ of adults will face prosecution under a new law…

2 days ago

Google Fires 28 Staff Over Israel Protest, Undertakes More Layoffs

Protest at cloud contract with Israel results in staff firings, in addition to layoffs of…

2 days ago