The SANS Internet Storm Center (ISC) on October 7th reported finding a malicious PowerShell script that implements backdoor remote access for intruders and is not well recognized by anti-virus solutions. Only two out of 60 anti-virus and endpoint security tools on VirusTotal detected it as a threat. The PowerShell script uses a popular tactic employed by threat actors to keep the domain names of their Command and Control (C2) servers from being easily discovered. Instead of hard-coding an IP address or domain name in the script, the malware author wrote a function that generates many domain names and tries establishing a connection to each one until it finds one that works. The operator of the malware does not have to register all the domains as long as they control at least one that the malware will try.
In this malware sample, the algorithm to generate the domain uses the current year, month, and week numbers from the system date, along with a list of five strings as part of the input to create the domain name to check. It also includes one hard-coded domain name, kama[.]mialeeka[.]com as a backup – this is somewhat unusual for a Domain Generation Algorithm (DGA), because it gives defenders a consistent domain name to alert on.
The list of domain names that will be used this week are the following:
hxxp://kama[.]mialeeka[.]com/
hxxp://agvlmjixmdqx.top/
hxxp://ehuxmjixmdqx.top/
hxxp://ahmwmjixmdqx.top/
hxxp://amq1mjixmdqx.top/
hxxp://bxfmmjixmdqx.top/