Malvertising campaign leads to PS1Bot, a multi-stage malware framework
NetmanageIT OpenCTI - opencti.netmanageit.com

SUMMARY :
A malware campaign utilizing malvertising has been distributing PS1Bot, a sophisticated multi-stage framework implemented in PowerShell and C#. PS1Bot features modular design, enabling information theft, keylogging, reconnaissance, and persistent system access. The malware minimizes artifacts and uses in-memory execution techniques for stealth. Active since early 2025, PS1Bot's information stealer targets cryptocurrency wallets and employs wordlists to identify files containing passwords and seed phrases. The campaign overlaps with previously reported Skitnet activities and uses similar C2 infrastructure. Delivery involves compressed archives with obfuscated scripts, leading to PowerShell modules for antivirus detection, screen capture, data theft, keylogging, and system information collection. Persistence is established through startup directory manipulation.
OPENCTI LABELS :
powershell,information stealer,malvertising,cryptocurrency,multi-stage,modular,in-memory execution,c#,ahk bot,ps1bot,skitnet
AI COMMENTARY :
1. The recent malvertising-driven campaign has thrust PS1Bot into the security spotlight. This multi-stage malware framework capitalizes on deceptive online advertisements to lure unsuspecting users into executing compromised scripts. Since its emergence in early 2025, PS1Bot has leveraged the ubiquity of PowerShell and the efficiency of C# to mount a sophisticated assault that unfolds in discreet phases across infected systems.
2. PS1Bot’s architecture is built on modularity, which enables threat actors to deploy only the components required for a given target or operation. The initial drop consists of compressed archives containing obfuscated PowerShell scripts, which then spawn a sequence of PowerShell modules and native C# payloads. Each stage is designed to minimize disk footprints and persistence of artifacts, relying heavily on in-memory execution to evade traditional antivirus engines.
3. At the core of PS1Bot is its information stealer, tailored to harvest cryptocurrency-related assets. Attackers employ wordlists to scour file systems for wallet files, private keys, seed phrases, and any documents bearing sensitive credentials. When a match is found, the module silently exfiltrates data to a remote command-and-control infrastructure, enabling rapid monetization of stolen assets and the maintenance of long-term access.
4. Beyond crypto theft, PS1Bot integrates a robust keylogging capability powered by an AHK bot component. This facet of the framework captures keystrokes in real time, targeting login credentials, financial transactions, and other high-value information. Simultaneously, a reconnaissance module collects system metadata, network configurations, and installed software versions, painting a comprehensive picture of each compromised environment.
5. Persistence mechanisms rely on classic techniques such as startup directory manipulation, where hidden or innocuously named scripts are placed alongside legitimate executables. By embedding itself in common system processes and exploiting in-memory execution, PS1Bot remains active across reboots while minimizing the risk of detection by endpoint solutions that monitor disk operations or registry modifications.
6. Indicators of compromise and C2 infrastructure linkages reveal significant overlap with the previously documented Skitnet campaign. Both operations share similar command-and-control domains, communication patterns, and use of obfuscation routines. This convergence suggests a shared toolset or collaboration between threat clusters, further elevating the urgency of monitoring related network traffic and IoCs in threat intelligence feeds.
7. Defenders must adopt a proactive posture to counter the advancing threat posed by PS1Bot. Organizations should tighten monitoring of PowerShell execution policies, implement strict code-signing requirements, and enforce network segmentation to limit lateral movement. Continuous threat intelligence ingestion and regular threat hunting exercises will be critical in detecting anomalies indicative of in-memory payload execution. As malvertising remains a potent infection vector, user awareness campaigns can help curb the initial click that sets the compromise in motion.
8. The rise of PS1Bot underscores an industry-wide shift toward lightweight, multi-stage frameworks that blend the flexibility of scripting environments with compiled languages. By dissecting each phase of the attack chain and understanding the modular components, security teams can craft targeted detection strategies and resilient response plans. Vigilance against malvertising, coupled with robust endpoint hardening, will serve as key bulwarks against this evolving menace.
OPEN NETMANAGEIT OPENCTI REPORT LINK!
Use public read only username and password on login page.
NOTE : Use Public READ only user credentials on login page banner.
Malvertising campaign leads to PS1Bot, a multi-stage malware framework