The Tsundere botnet uses the Ethereum blockchain to infect its targets
The Tsundere botnet is a sophisticated malware threat targeting Windows users, leveraging the Ethereum blockchain to retrieve command and control (C2) addresses, enhancing its resilience against takedown efforts. It spreads via MSI installers and PowerShell scripts disguised as popular games, uses AES-256 CBC encryption for secure communications, and executes dynamic JavaScript code through Node. js. The botnet includes a marketplace and control panel for creating and selling customized bots, linked to the Russian-speaking actor 'koneko' and associated with the 123 Stealer malware. Its use of smart contracts for C2 infrastructure is a novel evasion technique, complicating detection and disruption. European organizations face risks of data theft, system compromise, and persistent infections, especially those with Windows environments and gaming-related user bases. Mitigation requires enhanced endpoint detection, strict PowerShell execution policies, network monitoring for blockchain-related traffic, and user awareness to avoid malicious installers. Countries with significant Windows usage, active gaming communities, and historical targeting by Russian-speaking threat actors, such as Germany, France, the UK, and the Netherlands, are most likely affected. Given its encryption, dynamic code execution, and decentralized C2, the threat severity is assessed as high due to potential confidentiality and integrity impacts and moderate exploitation complexity.
AI Analysis
Technical Summary
The Tsundere botnet, identified in mid-2025, represents an advanced malware campaign targeting Windows systems. It uniquely leverages the Ethereum blockchain to store and retrieve its command and control (C2) server addresses via smart contracts, which significantly enhances its resilience and evasion capabilities by decentralizing its infrastructure. The botnet operates using Node.js, allowing it to execute dynamic JavaScript code received from its C2 servers, enabling flexible and adaptive malicious operations. Infection vectors include MSI installers and PowerShell scripts, often disguised as popular games to entice users into executing them. Communications between infected hosts and C2 servers are encrypted using AES-256 in CBC mode, complicating network detection efforts. The botnet is linked to a Russian-speaking threat actor known as 'koneko' and is associated with the 123 Stealer malware, indicating a lineage of credential and data theft capabilities. Additionally, Tsundere features a marketplace and control panel that facilitate the creation, customization, and sale of bot variants, suggesting a commoditized malware-as-a-service model. The use of Ethereum smart contracts for C2 infrastructure is a novel technique that complicates takedown attempts by law enforcement and security teams, as blockchain data is immutable and globally distributed. The botnet employs multiple tactics and techniques mapped to MITRE ATT&CK, including obfuscation, credential access, persistence, and command execution. While no known exploits are currently reported in the wild, the botnet's capabilities and infrastructure indicate a significant emerging threat to Windows environments worldwide.
Potential Impact
For European organizations, the Tsundere botnet poses substantial risks including unauthorized access to sensitive data, credential theft, and potential lateral movement within networks. The use of encrypted communications and dynamic code execution complicates detection and response efforts, increasing the likelihood of prolonged undetected presence. The decentralized C2 infrastructure via the Ethereum blockchain makes traditional takedown strategies ineffective, potentially allowing sustained operations. Organizations in sectors with high-value data or critical infrastructure could face data breaches, operational disruptions, and reputational damage. The botnet's distribution through gaming-related installers may particularly impact enterprises with employees or customers engaging in gaming activities, increasing infection vectors. Additionally, the commoditization of the botnet through its marketplace lowers the barrier for less skilled attackers to launch customized campaigns, potentially increasing attack volume and diversity. Overall, the threat could lead to increased incident response costs, regulatory scrutiny under GDPR for data breaches, and potential financial losses due to fraud or ransomware deployment by secondary actors leveraging the botnet.
Mitigation Recommendations
1. Implement strict application whitelisting to prevent execution of unauthorized MSI installers and PowerShell scripts, especially those originating from untrusted sources or disguised as games. 2. Enforce PowerShell execution policies to restrict script execution and enable logging and monitoring of PowerShell activities to detect suspicious behavior. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying Node.js-based malware and monitoring for dynamic JavaScript execution. 4. Monitor network traffic for unusual connections to Ethereum blockchain nodes or smart contract interactions, using threat intelligence to identify known malicious addresses. 5. Educate users about the risks of downloading and executing software from unverified sources, particularly gaming-related content. 6. Regularly update and patch Windows systems and security tools to reduce exploitation of known vulnerabilities. 7. Utilize threat hunting to identify indicators of compromise related to Tsundere, including encrypted communications and PowerShell/MSI execution patterns. 8. Collaborate with blockchain security experts to understand and monitor smart contract activities linked to the botnet. 9. Prepare incident response plans that consider the botnet's decentralized C2 infrastructure and encrypted communications to enable rapid containment and eradication.
Affected Countries
Germany, France, United Kingdom, Netherlands, Poland, Italy, Spain
Indicators of Compromise
- ip: 103.246.145.201
- ip: 196.251.72.192
- hash: 235a93c7a4b79135e4d3c220f9313421
- hash: 31231fd3f3a88a27b37ec9a23e92ebbc
- hash: 5cc5381a1b4ac275d221ecc57b85f7c3
- hash: 760b026edfe2546798cdc136d0a33834
- hash: 7cf2fd60b6368fbac5517787ab798ea2
- hash: 7e70530be2bffcfadec74de6dc282357
- hash: 87ce512032a5d1422399566ece5e24cf
- hash: 8d504ba5a434f392cc05ebe0ed42b586
- hash: a7ed440bb7114fad21abfa2d4e3790a0
- hash: ad885646daee05159902f32499713008
- hash: b06845c9586dcc27edbe387eaae8853f
- hash: bfd7642671a5788722d74d62d8647df9
- hash: db06453806dacafdc7135f3b0dea4a8f
- hash: e64527a9ff2caf0c2d90e2238262b59a
- hash: e7af0705ba1ee2b6fbf5e619c3b2747e
- hash: ffbde4340fc156089f968a3bd5aa7a57
- hash: 1acf929ebd1d1ed995a27fec723c5f0983e2a9db
- hash: 207fad9b5374b01571ff1f3b004a19441547e2e7
- hash: 57ac310d1b3aa4f06e09a1af0461eaded4ae9f1b
- hash: 6d6ab90bbe235697dc22697c8d5483f906c6b792
- hash: 84c48b694b8b45945686aef617f81f79599b9ea7
- hash: 858c1d4bf2a7e83e1a5c2e205171691671d6d4a4
- hash: 85945e10b8ef3129383b8bd7bd7d710797a1f427
- hash: 88794a61a494f95a7b091943330f748aad70bfb6
- hash: 8b02a0fcb23ce71ac7f05f2f547133fa4c847f25
- hash: ac73975cca362185b0a977f55682ec91a5443942
- hash: b1c02869d055a1a960f25376d67d546c08da0fa9
- hash: ba2483bba2a8fefa0bf2792ae75d2a4d6c94f2e5
- hash: c229e2c5e7f8085181b3593f775189bb6afacb8d
- hash: d29821f7872fbf3acfd200b5109ab8526ab637cf
- hash: e796b8744b199244dc2c33b23a822bf0c232b916
- hash: ea219a3015c9ecc9d417dbd2556e9a2ad4b77bae
- hash: 024982c7b27f1472856d1c1d9dffb33c7604b1aaecf168061ac62797dce8f297
- hash: 0b6f7eb2f6a60e7912068c4e066f41d5088855e9a350d871ebc5b2b487972e08
- hash: 0c552941479737a055ecf8e5e7a33b83eace569f7c9be282c1d7b0a932632f82
- hash: 15cb2ef46cbccdf5344d46d58d9260b0c60f898afe9b6cc1881f1b1f2faf27f6
- hash: 1f715a97657a547e9eb55878bb0b946c3a2d43b6d467ca60e816853d4d727828
- hash: 2d994b6d56622095a0a5e24481aff9f5aa0fefceb731aa2e3456fcaed34915bc
- hash: 2de16fea5af78d5f1fdb8039efd7fb319d8e233cea8b4c20ea1f13ad380aea1d
- hash: 3ec6e84dc710bc6c3ff31bb0345c6c3cf2be45cb7b14a69162a71f491136e796
- hash: 4d21e0d5754e5c9e34598f0afb0efb118f8d2cf48b0299477d5d5384053925a9
- hash: 67e894471bd87e48e8a3d5b272134b21975bbf47448b8fa0d4d26ab7944c1f8b
- hash: 80cb42a7a6cea0a74824b0d6917ff49ed80eeeea5cc363cdde025ad3013d9e3f
- hash: 9e5eb972fbde91f7b01d2bdd3794cce12257a27087ee0baa645b703f18fb9583
- hash: afe75f474363a7a50282babdc3e00035848c94c2d8019011568adc476bfb005f
- hash: c6e6c0306035241154bb0199497e59d8c98afbf1bc7bc4e0b5eb52909826ff59
- hash: e7c6904f65ff69c54d59ca058b196049b97b24f7a9fac4542f7fac427155ed2a
- hash: e970bda7434968969d6e1bf90d4ffb77becefb181a1763276106d8f9bae8ddc3
- ip: 185.28.119.179
- ip: 193.24.123.68
- ip: 62.60.226.179
The Tsundere botnet uses the Ethereum blockchain to infect its targets
Description
The Tsundere botnet is a sophisticated malware threat targeting Windows users, leveraging the Ethereum blockchain to retrieve command and control (C2) addresses, enhancing its resilience against takedown efforts. It spreads via MSI installers and PowerShell scripts disguised as popular games, uses AES-256 CBC encryption for secure communications, and executes dynamic JavaScript code through Node. js. The botnet includes a marketplace and control panel for creating and selling customized bots, linked to the Russian-speaking actor 'koneko' and associated with the 123 Stealer malware. Its use of smart contracts for C2 infrastructure is a novel evasion technique, complicating detection and disruption. European organizations face risks of data theft, system compromise, and persistent infections, especially those with Windows environments and gaming-related user bases. Mitigation requires enhanced endpoint detection, strict PowerShell execution policies, network monitoring for blockchain-related traffic, and user awareness to avoid malicious installers. Countries with significant Windows usage, active gaming communities, and historical targeting by Russian-speaking threat actors, such as Germany, France, the UK, and the Netherlands, are most likely affected. Given its encryption, dynamic code execution, and decentralized C2, the threat severity is assessed as high due to potential confidentiality and integrity impacts and moderate exploitation complexity.
AI-Powered Analysis
Technical Analysis
The Tsundere botnet, identified in mid-2025, represents an advanced malware campaign targeting Windows systems. It uniquely leverages the Ethereum blockchain to store and retrieve its command and control (C2) server addresses via smart contracts, which significantly enhances its resilience and evasion capabilities by decentralizing its infrastructure. The botnet operates using Node.js, allowing it to execute dynamic JavaScript code received from its C2 servers, enabling flexible and adaptive malicious operations. Infection vectors include MSI installers and PowerShell scripts, often disguised as popular games to entice users into executing them. Communications between infected hosts and C2 servers are encrypted using AES-256 in CBC mode, complicating network detection efforts. The botnet is linked to a Russian-speaking threat actor known as 'koneko' and is associated with the 123 Stealer malware, indicating a lineage of credential and data theft capabilities. Additionally, Tsundere features a marketplace and control panel that facilitate the creation, customization, and sale of bot variants, suggesting a commoditized malware-as-a-service model. The use of Ethereum smart contracts for C2 infrastructure is a novel technique that complicates takedown attempts by law enforcement and security teams, as blockchain data is immutable and globally distributed. The botnet employs multiple tactics and techniques mapped to MITRE ATT&CK, including obfuscation, credential access, persistence, and command execution. While no known exploits are currently reported in the wild, the botnet's capabilities and infrastructure indicate a significant emerging threat to Windows environments worldwide.
Potential Impact
For European organizations, the Tsundere botnet poses substantial risks including unauthorized access to sensitive data, credential theft, and potential lateral movement within networks. The use of encrypted communications and dynamic code execution complicates detection and response efforts, increasing the likelihood of prolonged undetected presence. The decentralized C2 infrastructure via the Ethereum blockchain makes traditional takedown strategies ineffective, potentially allowing sustained operations. Organizations in sectors with high-value data or critical infrastructure could face data breaches, operational disruptions, and reputational damage. The botnet's distribution through gaming-related installers may particularly impact enterprises with employees or customers engaging in gaming activities, increasing infection vectors. Additionally, the commoditization of the botnet through its marketplace lowers the barrier for less skilled attackers to launch customized campaigns, potentially increasing attack volume and diversity. Overall, the threat could lead to increased incident response costs, regulatory scrutiny under GDPR for data breaches, and potential financial losses due to fraud or ransomware deployment by secondary actors leveraging the botnet.
Mitigation Recommendations
1. Implement strict application whitelisting to prevent execution of unauthorized MSI installers and PowerShell scripts, especially those originating from untrusted sources or disguised as games. 2. Enforce PowerShell execution policies to restrict script execution and enable logging and monitoring of PowerShell activities to detect suspicious behavior. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying Node.js-based malware and monitoring for dynamic JavaScript execution. 4. Monitor network traffic for unusual connections to Ethereum blockchain nodes or smart contract interactions, using threat intelligence to identify known malicious addresses. 5. Educate users about the risks of downloading and executing software from unverified sources, particularly gaming-related content. 6. Regularly update and patch Windows systems and security tools to reduce exploitation of known vulnerabilities. 7. Utilize threat hunting to identify indicators of compromise related to Tsundere, including encrypted communications and PowerShell/MSI execution patterns. 8. Collaborate with blockchain security experts to understand and monitor smart contract activities linked to the botnet. 9. Prepare incident response plans that consider the botnet's decentralized C2 infrastructure and encrypted communications to enable rapid containment and eradication.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://securelist.com/tsundere-node-js-botnet-uses-ethereum-blockchain/117979/"]
- Adversary
- koneko
- Pulse Id
- 691f9237f974f85c37e4b201
- Threat Score
- null
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip103.246.145.201 | — | |
ip196.251.72.192 | — | |
ip185.28.119.179 | — | |
ip193.24.123.68 | — | |
ip62.60.226.179 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash235a93c7a4b79135e4d3c220f9313421 | — | |
hash31231fd3f3a88a27b37ec9a23e92ebbc | — | |
hash5cc5381a1b4ac275d221ecc57b85f7c3 | — | |
hash760b026edfe2546798cdc136d0a33834 | — | |
hash7cf2fd60b6368fbac5517787ab798ea2 | — | |
hash7e70530be2bffcfadec74de6dc282357 | — | |
hash87ce512032a5d1422399566ece5e24cf | — | |
hash8d504ba5a434f392cc05ebe0ed42b586 | — | |
hasha7ed440bb7114fad21abfa2d4e3790a0 | — | |
hashad885646daee05159902f32499713008 | — | |
hashb06845c9586dcc27edbe387eaae8853f | — | |
hashbfd7642671a5788722d74d62d8647df9 | — | |
hashdb06453806dacafdc7135f3b0dea4a8f | — | |
hashe64527a9ff2caf0c2d90e2238262b59a | — | |
hashe7af0705ba1ee2b6fbf5e619c3b2747e | — | |
hashffbde4340fc156089f968a3bd5aa7a57 | — | |
hash1acf929ebd1d1ed995a27fec723c5f0983e2a9db | — | |
hash207fad9b5374b01571ff1f3b004a19441547e2e7 | — | |
hash57ac310d1b3aa4f06e09a1af0461eaded4ae9f1b | — | |
hash6d6ab90bbe235697dc22697c8d5483f906c6b792 | — | |
hash84c48b694b8b45945686aef617f81f79599b9ea7 | — | |
hash858c1d4bf2a7e83e1a5c2e205171691671d6d4a4 | — | |
hash85945e10b8ef3129383b8bd7bd7d710797a1f427 | — | |
hash88794a61a494f95a7b091943330f748aad70bfb6 | — | |
hash8b02a0fcb23ce71ac7f05f2f547133fa4c847f25 | — | |
hashac73975cca362185b0a977f55682ec91a5443942 | — | |
hashb1c02869d055a1a960f25376d67d546c08da0fa9 | — | |
hashba2483bba2a8fefa0bf2792ae75d2a4d6c94f2e5 | — | |
hashc229e2c5e7f8085181b3593f775189bb6afacb8d | — | |
hashd29821f7872fbf3acfd200b5109ab8526ab637cf | — | |
hashe796b8744b199244dc2c33b23a822bf0c232b916 | — | |
hashea219a3015c9ecc9d417dbd2556e9a2ad4b77bae | — | |
hash024982c7b27f1472856d1c1d9dffb33c7604b1aaecf168061ac62797dce8f297 | — | |
hash0b6f7eb2f6a60e7912068c4e066f41d5088855e9a350d871ebc5b2b487972e08 | — | |
hash0c552941479737a055ecf8e5e7a33b83eace569f7c9be282c1d7b0a932632f82 | — | |
hash15cb2ef46cbccdf5344d46d58d9260b0c60f898afe9b6cc1881f1b1f2faf27f6 | — | |
hash1f715a97657a547e9eb55878bb0b946c3a2d43b6d467ca60e816853d4d727828 | — | |
hash2d994b6d56622095a0a5e24481aff9f5aa0fefceb731aa2e3456fcaed34915bc | — | |
hash2de16fea5af78d5f1fdb8039efd7fb319d8e233cea8b4c20ea1f13ad380aea1d | — | |
hash3ec6e84dc710bc6c3ff31bb0345c6c3cf2be45cb7b14a69162a71f491136e796 | — | |
hash4d21e0d5754e5c9e34598f0afb0efb118f8d2cf48b0299477d5d5384053925a9 | — | |
hash67e894471bd87e48e8a3d5b272134b21975bbf47448b8fa0d4d26ab7944c1f8b | — | |
hash80cb42a7a6cea0a74824b0d6917ff49ed80eeeea5cc363cdde025ad3013d9e3f | — | |
hash9e5eb972fbde91f7b01d2bdd3794cce12257a27087ee0baa645b703f18fb9583 | — | |
hashafe75f474363a7a50282babdc3e00035848c94c2d8019011568adc476bfb005f | — | |
hashc6e6c0306035241154bb0199497e59d8c98afbf1bc7bc4e0b5eb52909826ff59 | — | |
hashe7c6904f65ff69c54d59ca058b196049b97b24f7a9fac4542f7fac427155ed2a | — | |
hashe970bda7434968969d6e1bf90d4ffb77becefb181a1763276106d8f9bae8ddc3 | — |
Threat ID: 692032cfb6fc887540a02d88
Added to database: 11/21/2025, 9:37:19 AM
Last enriched: 11/21/2025, 9:53:26 AM
Last updated: 11/21/2025, 3:01:32 PM
Views: 7
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Chinese Cyberspies Deploy ‘BadAudio’ Malware via Supply Chain Attacks
MediumIt's not personal, it's just business
MediumReoccurring Use of Highly Suspicious PDF Editors to Infiltrate Environments
MediumTsundere Botnet Expands Using Game Lures and Ethereum-Based C2 on Windows
MediumThreatFox IOCs for 2025-11-20
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.