New PS1Bot Malware Campaign Uses Malvertising to Deploy Multi-Stage In-Memory Attacks

Aug 13, 2025Ravie Lakshmanan

Malvertising / Cryptocurrency

Emergence of PS1Bot: A New Threat in Cybersecurity

Cybersecurity experts have unveiled a sophisticated malvertising campaign that introduces a multi-faceted malware framework known as PS1Bot. This malware is characterized by its modular architecture, enabling it to execute a range of malicious operations on compromised systems. According to Cisco Talos researchers, Edmund Brumaghin and Jordyn Dunk, the malware’s capabilities include:

  • Information theft
  • Keylogging
  • Reconnaissance
  • Establishing persistent access

Designed with stealth as a priority, PS1Bot minimizes the digital footprint it leaves behind on infected machines. It employs in-memory execution techniques, allowing subsequent modules to run without being written to disk, thus complicating forensic investigations.

Since early 2025, campaigns distributing this PowerShell and C# malware have been active, utilizing malvertising as a primary vector for infection. The infection chains are adept at executing modules directly in memory, further obscuring their tracks. Notably, PS1Bot shares technical similarities with AHK Bot, an AutoHotkey-based malware previously associated with threat actors such as Asylum Ambuscade and TA866.

Moreover, this activity cluster has been linked to earlier ransomware campaigns that employed a malware variant known as Skitnet (or Bossnet) to facilitate data theft and maintain remote control over compromised systems.

The initial stage of the attack typically involves a compressed archive delivered to victims through malvertising or search engine optimization (SEO) poisoning. Inside the ZIP file lies a JavaScript payload that acts as a downloader, fetching a scriptlet from an external server. This scriptlet subsequently writes a PowerShell script to disk and executes it, initiating a chain of malicious actions.

The PowerShell script is tasked with contacting a command-and-control (C2) server to retrieve further PowerShell commands, allowing operators to enhance the malware’s functionality in a modular manner. The range of actions that can be executed on the compromised host includes:

  • Antivirus detection: Identifying and reporting the antivirus programs installed on the infected system.
  • Screen capture: Taking screenshots of the infected system and sending them to the C2 server.
  • Wallet grabber: Extracting data from web browsers, cryptocurrency wallet applications, and files containing sensitive information.
  • Keylogger: Recording keystrokes and capturing clipboard contents.
  • Information collection: Gathering and transmitting details about the infected system and its environment to the attacker.
  • Persistence: Creating a PowerShell script that ensures the malware runs automatically upon system restart, maintaining its connection to the C2 server.

Talos researchers highlighted that the information stealer module is particularly concerning, as it utilizes embedded wordlists to locate files containing passwords and seed phrases, which are crucial for accessing cryptocurrency wallets.

The modular design of PS1Bot not only allows for flexibility but also facilitates the swift deployment of updates or new functionalities as necessary, keeping it adaptable in the ever-evolving landscape of cyber threats.

In response to these emerging threats, Google has announced its initiative to combat invalid traffic (IVT) through advanced artificial intelligence systems powered by large language models (LLMs). The tech giant asserts that these new applications enhance their ability to analyze app and web content, ad placements, and user interactions, resulting in a significant 40% reduction in IVT linked to deceptive ad practices.

Tech Optimizer
New PS1Bot Malware Campaign Uses Malvertising to Deploy Multi-Stage In-Memory Attacks