Malware, Phishing

Microsoft drops botnet suit, asks former defendant for help

Microsoft announced Wednesday that it has dismissed a lawsuit against a Czech Republic man and his company in relation to their alleged involvement in controlling a recently dismantled botnet.

The software giant initially contended that Dominique Piatti and his domain name company, dotFREE Group SRO, controlled the Kelihos botnet, according to a complaint filed in mid-September. This was the first time Microsoft had named a defendant in one of its civil cases involving a botnet.

But after reviewing evidence, Microsoft determined that neither Piatti or his business were responsible for controlling the subdomains that were used to host the former 41,000-node botnet, which was once capable of sending 3.8 billion spam emails per day, according to a blog post written by Richard Boscovich, senior attorney with Microsoft's Digital Crimes Unit.

In exchange for dismissing the complaint, Piatti agreed to "delete or transfer" any subdomains that were connected to Kelihos.

"Additionally, Mr. Piatti and dotFREE Group have agreed to work with us to create and implement best practices to prevent abuse of free subdomains and, ultimately, apply these same best practices to establish a secure, free top-level domain as they expand their business going forward," Boscovich wrote. "Mr. Piatti and dotFree Group will continue to work with Microsoft to become a role model for the free domain industry, establishing industry best practices in the subdomain space."

Attackers increasingly have exploited free subdomain services, particularly for phishing, according to an Anti-Phishing Working Group study from April.

Researchers found that phishing hosted on subdomains -- which are accounts hosted beneath a domain owned by a provider -- nearly doubled in the second half of 2010, with China and Korea seeing the most pronounced jumps. 

"Use of subdomain services continues to be a challenge, because only the subdomain providers themselves can effectively mitigate these phish," the study said. "While many of these services are responsive to complaints, very few take proactive measures to keep criminals from abusing their services in the first place."

Meanwhile, Boscovich said Microsoft still intends to pursue action against 22 "John Does" named as co-defendants in the original lawsuit. They are believed to be the ones who were actually in charge of the botnet.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.