June 18, 2019 By Shane Schick 2 min read

A malware campaign dubbed InterPlanetary Storm is hiding its network activity among legitimate traffic by using a peer-to-peer (P2P) network for its command-and-control (C&C) communications.

Security researchers from Anomali described the malware, which is also known as simply IPStorm, in a blog post shortly after it was discovered in the wild last month. It’s an unusual security threat in that it takes advantage of the InterPlanetary File System (IPFS), an open-source P2P network that is used to decentralize the hosting, storing and sharing of files.

The authors behind the IPStorm campaign have not yet been identified, although researchers said they seem to be aiming primarily at Windows-based machines.

IPStorm’s Infection Routine and Functionality

Once an infection takes place, IPStorm is able to execute almost any arbitrary PowerShell code using what researchers described as “reverse shell” functionality. This means whoever is behind the campaign could then conduct a range of activities, from running a bot campaign to powering distributed denial-of-service (DDoS) attacks.

IPStorm’s authors are also likely well-versed in software development, given the campaign is written in the Go programming language and can be split into multiple parts. This means it is easier to update the malware with new functionality, researchers said, or switch certain features as needed for a specific kind of cyberattack.

Besides disguising its activities within P2P network traffic, IPStorm also tries to hide within an infected system by finding a folder and installing itself with a randomly selected name. This means its memory allocations might go unnoticed by unsuspecting computer users, researchers added.

Though the ultimate goal behind the malware campaign has yet to be revealed, researchers also noted that metadata within the code suggests other operating systems may soon be targeted in addition to Windows.

Taking Shelter From InterPlanetary Storm

IPStorm may be unusual for its use of P2P networks, but its focus on PowerShell as an attack vector comes as less of a surprise. IBM X-Force IRIS researchers have been noting an uptick in PowerShell-releated threats since late last year.

Besides ensuring that they’re using PowerShell v5, IBM experts advise security teams to keep a close eye on transcription logs and commands that are typical of malicious actors. Deploying proper endpoint protection and a security information and event management (SIEM) system are among other ways to stay protected.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today