Team46 and TaxOff: Two Sides of the Same Coin
Team46, previously known as TaxOff, is an advanced persistent threat (APT) group employing sophisticated malware and attack techniques to maintain long-term persistence in targeted systems. Their operations include the use of zero-day exploits such as CVE-2024-6473 and CVE-2025-2783, advanced backdoors like Trinper with multiple encryption layers, and auxiliary reconnaissance tools. The group leverages phishing campaigns, DLL hijacking, PowerShell commands, and Cobalt Strike beacons to infiltrate and control victim networks. Their infrastructure mimics legitimate services to evade detection. Although no known exploits are currently widespread in the wild, the threat poses a medium severity risk due to its complexity and stealth. European organizations, especially those in critical infrastructure and government sectors, face significant risks from this threat. Mitigation requires targeted detection of indicators of compromise, strict PowerShell logging, and enhanced email security measures. Countries with high adoption of affected technologies and strategic geopolitical relevance are more likely to be targeted.
AI Analysis
Technical Summary
The intelligence report identifies Team46 and TaxOff as the same APT group, consolidating their threat profile under the Team46 name. This group is characterized by its use of sophisticated malware, including the Trinper backdoor, which employs multiple encryption layers and a complex decryption process to maintain stealth and persistence. Their attack methodology involves leveraging zero-day vulnerabilities such as CVE-2024-6473 and CVE-2025-2783, enabling initial compromise without prior detection. Team46 uses phishing emails as a primary infection vector, often delivering payloads that exploit DLL hijacking and execute PowerShell commands to deploy Cobalt Strike beacons for command and control. The group’s infrastructure is designed to mimic legitimate services, complicating detection efforts. Auxiliary tools are used for system reconnaissance, allowing the adversary to gather detailed information about compromised environments. The report highlights the use of multiple MITRE ATT&CK techniques, including T1566.002 (phishing), T1218.011 (signed binary proxy execution), T1055 (process injection), and T1547.009 (boot or logon autostart execution), demonstrating a multi-faceted approach to persistence and lateral movement. Despite the sophistication, no known exploits are currently active in the wild, but the presence of zero-day exploits indicates a high level of capability and intent for targeted attacks. The group’s focus on stealth and long-term access suggests a strategic objective, likely targeting sensitive or high-value European organizations.
Potential Impact
For European organizations, the threat posed by Team46 is significant due to the group's advanced capabilities and use of zero-day exploits. Successful compromise can lead to unauthorized access to sensitive data, espionage, disruption of critical services, and potential sabotage. The use of sophisticated malware and stealthy persistence mechanisms increases the difficulty of detection and remediation, potentially allowing prolonged unauthorized access. Sectors such as government, defense, critical infrastructure, and large enterprises are at heightened risk due to their strategic importance and the likelihood of being targeted for intelligence gathering or disruption. The mimicry of legitimate services and use of common tools like PowerShell and Cobalt Strike complicate traditional security monitoring, increasing the risk of undetected breaches. The medium severity rating reflects the balance between the threat’s sophistication and the current absence of widespread exploitation, but the potential impact on confidentiality, integrity, and availability remains substantial.
Mitigation Recommendations
1. Implement advanced email security solutions with phishing detection and sandboxing to block malicious attachments and links. 2. Enforce strict PowerShell logging and monitoring, including script block logging and transcription, to detect suspicious command execution. 3. Deploy application whitelisting and restrict DLL loading paths to prevent DLL hijacking attacks. 4. Monitor network traffic for anomalies and Cobalt Strike beacon patterns using behavioral analytics and threat intelligence feeds. 5. Conduct regular threat hunting exercises focusing on indicators of compromise related to Team46, including hashes, URLs, and YARA signatures provided in the intelligence. 6. Apply timely patching for known vulnerabilities, especially those related to CVE-2024-6473 and CVE-2025-2783 once patches become available. 7. Use endpoint detection and response (EDR) tools capable of detecting process injection, persistence mechanisms, and reconnaissance activities. 8. Educate employees on phishing risks and implement multi-factor authentication to reduce the risk of credential compromise. 9. Segment networks to limit lateral movement and isolate critical systems. 10. Collaborate with national cybersecurity centers and share threat intelligence to improve detection and response capabilities.
Affected Countries
Germany, France, United Kingdom, Italy, Poland, Netherlands, Belgium, Sweden, Spain, Czech Republic
Indicators of Compromise
- cve: CVE-2024-6473
- cve: CVE-2025-2783
- hash: 9826fbb409f65dc6b068b085551bf4f3
- hash: a1ba8e681baabf7d4b54840e6d066ff6
- url: https://infosecteam.info/other.php?id=jdcz7vyqdoadr31gejeivo6g30cx7kgu
- url: https://mil-by.info/#/i?id=[REDACTED]
- url: https://srv480138.hstgr.cloud/report.php?query=$env:COMPUTERNAME'
- url: https://srv480138.hstgr.cloud/uploads/scan_3824.pdf'
- url: https://srv510786.hstgr.cloud/ordinary.php?id=9826fbb409f65dc6b068b085551bf4f3
- yara: 0af7141606bef53a9989d2963e9f4d98d8418318
- yara: 27907791c1c6900bd680b6273887e9ee066e78f4
- yara: 36d0f941226bb956e9629abbe81d8630777f64c4
- yara: 86cc6299d30761de322a1ecc1671711e2a80e964
- yara: c214d975f142d7ca7011f342f2a1fe009b9bffab
- yara: e75fa66124df88ffb6971d10770617450e6e1234
- domain: infosecteam.info
- domain: mil-by.info
- domain: srv480138.hstgr.cloud
- domain: srv510786.hstgr.cloud
Team46 and TaxOff: Two Sides of the Same Coin
Description
Team46, previously known as TaxOff, is an advanced persistent threat (APT) group employing sophisticated malware and attack techniques to maintain long-term persistence in targeted systems. Their operations include the use of zero-day exploits such as CVE-2024-6473 and CVE-2025-2783, advanced backdoors like Trinper with multiple encryption layers, and auxiliary reconnaissance tools. The group leverages phishing campaigns, DLL hijacking, PowerShell commands, and Cobalt Strike beacons to infiltrate and control victim networks. Their infrastructure mimics legitimate services to evade detection. Although no known exploits are currently widespread in the wild, the threat poses a medium severity risk due to its complexity and stealth. European organizations, especially those in critical infrastructure and government sectors, face significant risks from this threat. Mitigation requires targeted detection of indicators of compromise, strict PowerShell logging, and enhanced email security measures. Countries with high adoption of affected technologies and strategic geopolitical relevance are more likely to be targeted.
AI-Powered Analysis
Technical Analysis
The intelligence report identifies Team46 and TaxOff as the same APT group, consolidating their threat profile under the Team46 name. This group is characterized by its use of sophisticated malware, including the Trinper backdoor, which employs multiple encryption layers and a complex decryption process to maintain stealth and persistence. Their attack methodology involves leveraging zero-day vulnerabilities such as CVE-2024-6473 and CVE-2025-2783, enabling initial compromise without prior detection. Team46 uses phishing emails as a primary infection vector, often delivering payloads that exploit DLL hijacking and execute PowerShell commands to deploy Cobalt Strike beacons for command and control. The group’s infrastructure is designed to mimic legitimate services, complicating detection efforts. Auxiliary tools are used for system reconnaissance, allowing the adversary to gather detailed information about compromised environments. The report highlights the use of multiple MITRE ATT&CK techniques, including T1566.002 (phishing), T1218.011 (signed binary proxy execution), T1055 (process injection), and T1547.009 (boot or logon autostart execution), demonstrating a multi-faceted approach to persistence and lateral movement. Despite the sophistication, no known exploits are currently active in the wild, but the presence of zero-day exploits indicates a high level of capability and intent for targeted attacks. The group’s focus on stealth and long-term access suggests a strategic objective, likely targeting sensitive or high-value European organizations.
Potential Impact
For European organizations, the threat posed by Team46 is significant due to the group's advanced capabilities and use of zero-day exploits. Successful compromise can lead to unauthorized access to sensitive data, espionage, disruption of critical services, and potential sabotage. The use of sophisticated malware and stealthy persistence mechanisms increases the difficulty of detection and remediation, potentially allowing prolonged unauthorized access. Sectors such as government, defense, critical infrastructure, and large enterprises are at heightened risk due to their strategic importance and the likelihood of being targeted for intelligence gathering or disruption. The mimicry of legitimate services and use of common tools like PowerShell and Cobalt Strike complicate traditional security monitoring, increasing the risk of undetected breaches. The medium severity rating reflects the balance between the threat’s sophistication and the current absence of widespread exploitation, but the potential impact on confidentiality, integrity, and availability remains substantial.
Mitigation Recommendations
1. Implement advanced email security solutions with phishing detection and sandboxing to block malicious attachments and links. 2. Enforce strict PowerShell logging and monitoring, including script block logging and transcription, to detect suspicious command execution. 3. Deploy application whitelisting and restrict DLL loading paths to prevent DLL hijacking attacks. 4. Monitor network traffic for anomalies and Cobalt Strike beacon patterns using behavioral analytics and threat intelligence feeds. 5. Conduct regular threat hunting exercises focusing on indicators of compromise related to Team46, including hashes, URLs, and YARA signatures provided in the intelligence. 6. Apply timely patching for known vulnerabilities, especially those related to CVE-2024-6473 and CVE-2025-2783 once patches become available. 7. Use endpoint detection and response (EDR) tools capable of detecting process injection, persistence mechanisms, and reconnaissance activities. 8. Educate employees on phishing risks and implement multi-factor authentication to reduce the risk of credential compromise. 9. Segment networks to limit lateral movement and isolate critical systems. 10. Collaborate with national cybersecurity centers and share threat intelligence to improve detection and response capabilities.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://ptsecurity.com/research/pt-esc-threat-intelligence/team46-i-taxoff-dve-storony-odnoi-medali"]
- Adversary
- Team46
- Pulse Id
- 6901f129a41c174ffad3e746
- Threat Score
- null
Indicators of Compromise
Cve
| Value | Description | Copy |
|---|---|---|
cveCVE-2024-6473 | — | |
cveCVE-2025-2783 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash9826fbb409f65dc6b068b085551bf4f3 | — | |
hasha1ba8e681baabf7d4b54840e6d066ff6 | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttps://infosecteam.info/other.php?id=jdcz7vyqdoadr31gejeivo6g30cx7kgu | — | |
urlhttps://mil-by.info/#/i?id=[REDACTED] | — | |
urlhttps://srv480138.hstgr.cloud/report.php?query=$env:COMPUTERNAME' | — | |
urlhttps://srv480138.hstgr.cloud/uploads/scan_3824.pdf' | — | |
urlhttps://srv510786.hstgr.cloud/ordinary.php?id=9826fbb409f65dc6b068b085551bf4f3 | — |
Yara
| Value | Description | Copy |
|---|---|---|
yara0af7141606bef53a9989d2963e9f4d98d8418318 | — | |
yara27907791c1c6900bd680b6273887e9ee066e78f4 | — | |
yara36d0f941226bb956e9629abbe81d8630777f64c4 | — | |
yara86cc6299d30761de322a1ecc1671711e2a80e964 | — | |
yarac214d975f142d7ca7011f342f2a1fe009b9bffab | — | |
yarae75fa66124df88ffb6971d10770617450e6e1234 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domaininfosecteam.info | — | |
domainmil-by.info | — | |
domainsrv480138.hstgr.cloud | — | |
domainsrv510786.hstgr.cloud | — |
Threat ID: 6901f1da8cf71dc7fdb8619b
Added to database: 10/29/2025, 10:52:10 AM
Last enriched: 10/29/2025, 11:07:06 AM
Last updated: 10/30/2025, 2:23:36 PM
Views: 20
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-10-29
MediumHackers Use NFC Relay Malware to Clone Android Tap-to-Pay Transactions
MediumMajor October 2025 Cyber Attacks Your SOC Can't Ignore
MediumSuspected Nation-State Threat Actor Uses New Airstalk Malware in a Supply Chain Attack
MediumGHOSTGRAB ANDROID MALWARE
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.