June 18, 2019 By Shane Schick 2 min read

A malware campaign dubbed InterPlanetary Storm is hiding its network activity among legitimate traffic by using a peer-to-peer (P2P) network for its command-and-control (C&C) communications.

Security researchers from Anomali described the malware, which is also known as simply IPStorm, in a blog post shortly after it was discovered in the wild last month. It’s an unusual security threat in that it takes advantage of the InterPlanetary File System (IPFS), an open-source P2P network that is used to decentralize the hosting, storing and sharing of files.

The authors behind the IPStorm campaign have not yet been identified, although researchers said they seem to be aiming primarily at Windows-based machines.

IPStorm’s Infection Routine and Functionality

Once an infection takes place, IPStorm is able to execute almost any arbitrary PowerShell code using what researchers described as “reverse shell” functionality. This means whoever is behind the campaign could then conduct a range of activities, from running a bot campaign to powering distributed denial-of-service (DDoS) attacks.

IPStorm’s authors are also likely well-versed in software development, given the campaign is written in the Go programming language and can be split into multiple parts. This means it is easier to update the malware with new functionality, researchers said, or switch certain features as needed for a specific kind of cyberattack.

Besides disguising its activities within P2P network traffic, IPStorm also tries to hide within an infected system by finding a folder and installing itself with a randomly selected name. This means its memory allocations might go unnoticed by unsuspecting computer users, researchers added.

Though the ultimate goal behind the malware campaign has yet to be revealed, researchers also noted that metadata within the code suggests other operating systems may soon be targeted in addition to Windows.

Taking Shelter From InterPlanetary Storm

IPStorm may be unusual for its use of P2P networks, but its focus on PowerShell as an attack vector comes as less of a surprise. IBM X-Force IRIS researchers have been noting an uptick in PowerShell-releated threats since late last year.

Besides ensuring that they’re using PowerShell v5, IBM experts advise security teams to keep a close eye on transcription logs and commands that are typical of malicious actors. Deploying proper endpoint protection and a security information and event management (SIEM) system are among other ways to stay protected.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today