#PS1Bot
The latest update for #Tanium includes "Risk Reporting Made Easy: Tanium Risk Assessment Now Built Into Benchmark" and "CTI Roundup: #EDR Killer, PS1Bot, Charon Ransomware".

#cybersecurity #EndpointProtection #EndpointSecurity https://opsmtrs.com/3DH5Ks9
Tanium
Empowering the world’s largest organizations to manage and protect their mission-critical networks.
opsmtrs.com
August 21, 2025 at 2:21 AM Everybody can reply
Security researchers Cisco Talos have discovered a brand-new malware framework. PS1Bot can log keystrokes, grab cryptocurrency data, and persist on the compromised endpoint, among other things. It is a malvertising campaign, and SEO poisoning, which tricks victims into downloading the malware.
#News
This new malware really goes the extra mile when it comes to infecting your devices
Whole new malware framework advertised across the web
www.techradar.com
August 20, 2025 at 2:25 AM Everybody can reply
1 reposts
New Malvertising Attack Spreads Crypto Stealing PS1Bot Malware

Cisco Talos researchers have discovered a dangerous new malware framework called PS1Bot. Active since early 2025, this sophisticated…

#hackernews #news
New Malvertising Attack Spreads Crypto Stealing PS1Bot Malware
Cisco Talos researchers have discovered a dangerous new malware framework called PS1Bot. Active since early 2025, this sophisticated…
hackread.com
August 16, 2025 at 3:57 AM Everybody can reply
📌 New PS1Bot Malware Campaign Uses Malvertising for Modular Attacks https://www.cyberhub.blog/article/11753-new-ps1bot-malware-campaign-uses-malvertising-for-modular-attacks
New PS1Bot Malware Campaign Uses Malvertising for Modular Attacks
Cybersecurity researchers have discovered a new malvertising campaign designed to infect victims with a modular malware framework called PS1Bot. This campaign leverages malicious advertisements to deliver PS1Bot, which is engineered with a modular architecture to perform various malicious activities. PS1Bot's modular design allows it to execute multiple malicious functions, including data theft, keystroke logging, reconnaissance, and establishing persistence on infected systems. The use of malvertising in this campaign is significant as it exploits the trust users place in online advertisements, making it an effective method for malware distribution. The modular nature of PS1Bot enables attackers to dynamically update its capabilities, making it a versatile and persistent threat. Once infected, PS1Bot can download additional modules to adapt to different environments and evade detection. Its ability to establish persistence ensures that it remains on the infected system, even after reboots or attempts to remove it. The impact of this campaign on the cybersecurity landscape is notable due to the challenges posed by modular malware frameworks. These frameworks are difficult to defend against because of their adaptability and the complexity in detecting all possible modules. Organizations should consider adopting a multi-layered defense strategy that includes real-time monitoring, endpoint detection and response (EDR) solutions, and regular security updates to mitigate such threats. Expert insights highlight the need for advanced threat detection and response capabilities to combat evolving threats like PS1Bot. Cybersecurity professionals should enhance their threat intelligence and share indicators of compromise (IOCs) to stay ahead of such threats. Additionally, educating users about the risks of malvertising and the importance of avoiding suspicious ads is crucial.
www.cyberhub.blog
August 15, 2025 at 9:00 PM Everybody can reply
📌 Cisco Talos Discovers PS1Bot: A Sophisticated Malware Targeting Cryptocurrency Wallets via Malvertising https://www.cyberhub.blog/article/11715-cisco-talos-discovers-ps1bot-a-sophisticated-malware-targeting-cryptocurrency-wallets-via-malvertising
Cisco Talos Discovers PS1Bot: A Sophisticated Malware Targeting Cryptocurrency Wallets via Malvertising
Cisco Talos researchers have uncovered a new, sophisticated malware framework named PS1Bot, active since early 2025. This PowerShell-based malware is distributed through malvertising attacks, which often exploit vulnerabilities in browsers or plugins to deliver malware without user interaction. PS1Bot is designed to steal cryptocurrencies by targeting users' crypto wallets and compromising sensitive information. The primary impact of this malware is financial loss due to the theft of cryptocurrencies, posing a significant threat to users' financial security. The use of PowerShell by PS1Bot is particularly concerning as it is a legitimate administrative tool present in Windows environments, making it harder to detect malicious activities. Malvertising as an attack vector highlights the ongoing challenge of malicious ads in online spaces, where even reputable websites can inadvertently serve malicious ads. The malware's focus on cryptocurrency wallets underscores the increasing value and attractiveness of digital currencies to cybercriminals. This trend suggests that attackers are investing in more advanced and targeted tools to exploit the growing cryptocurrency market. For cybersecurity professionals, the emergence of PS1Bot emphasizes the need for robust defenses against malvertising and advanced malware. This includes deploying ad-blocking solutions, educating users about the risks of clicking on ads, and implementing advanced endpoint detection and response (EDR) solutions capable of monitoring PowerShell activity. Moreover, organizations should ensure their web filtering solutions are up-to-date to block known malicious domains. Regular security awareness training for users can also help mitigate the risk of falling victim to such attacks. In conclusion, PS1Bot represents a significant threat to cryptocurrency users and highlights the evolving tactics of cybercriminals. Cybersecurity professionals must stay vigilant and proactive in their defense strategies to protect against such advanced malware threats. The use of living-off-the-land techniques by malware like PS1Bot underscores the importance of behavioral analysis and anomaly detection in modern cybersecurity defenses.
www.cyberhub.blog
August 15, 2025 at 7:20 AM Everybody can reply
Threat Actors Attacking Windows Systems With New Multi-Stage Malware Framework PS1Bot
Threat Actors Attacking Windows Systems With New Multi-Stage Malware Framework PS1Bot
cybersecuritynews.com
August 15, 2025 at 7:11 AM Everybody can reply
Threat Actors Attacking Windows Systems With New Multi-Stage Malware Framework PS1Bot A sophisticated new malware campaign targeting Windows systems has emerged, employing a multi-stage framework d...

#cyberf="/hashtag/Cyber" class="hover:underline text-blue-600 dark:text-sky-400 no-card-link">#Cyber #security/hashtag/Security" class="hover:underline text-blue-600 dark:text-sky-400 no-card-link">#Security #newsef="/hashtag/News" class="hover:underline text-blue-600 dark:text-sky-400 no-card-link">#News #Threats #cyber #security #cyber #security #news

Origin | Interest | Match
Threat Actors Attacking Windows Systems With New Multi-Stage Malware Framework PS1Bot
PS1Bot malware targets Windows via malvertising, using PowerShell+C# for stealthy info theft, modular design, and in-memory execution.
cybersecuritynews.com
August 15, 2025 at 7:08 AM Everybody can reply
🚨 Watch out as the new #PS1Bot malware steals crypto wallets, passwords, and sensitive data, spreading through #malvertising while evading detection.

Read: hackread.com/malvertising...

#CyberSecurity #Malware #Crypto #Keylogger
New Malvertising Attack Spreads Crypto Stealing PS1Bot Malware
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
August 14, 2025 at 9:15 PM Everybody can reply
2 reposts 4 likes
Catch up on Hazel's Black Hat adventures and Talos’ latest deep-dive into the PS1Bot malware in this week’s newsletter: cs.co/63321fqGex
August 14, 2025 at 6:07 PM Everybody can reply
Malvertising Leads To PS1Bot, A Multi-Stage Malware Framework https://packetstorm.news/news/view/38485 #news
August 14, 2025 at 3:16 PM Everybody can reply
Malvertising Campaign Deploys Modular PowerShell Malware PS1Bot

An ongoing malware campaign has been observed using malvertising to deliver PS1Bot, a PowerShell-based framework
Malvertising Campaign Deploys Modular PowerShell Malware PS1Bot
An ongoing malware campaign has been observed using malvertising to deliver PS1Bot, a PowerShell-based framework
www.infosecurity-magazine.com
August 14, 2025 at 3:11 PM Everybody can reply
Cisco Talos reports a malvertising campaign distributing PS1Bot, a multi-stage malware framework in PowerShell and C#. Active since early 2025, PS1Bot features modules for information theft, keylogging, and persistence. It stealthily executes in-memory, minimizing artifacts.
Malvertising campaign leads to PS1Bot, a multi-stage malware framework
blog.talosintelligence.com
August 14, 2025 at 3:04 PM Everybody can reply