Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Tsundere Botnet Expands Using Game Lures and Ethereum-Based C2 on Windows

0
Medium
Published: Thu Nov 20 2025 (11/20/2025, 16:57:00 UTC)
Source: The Hacker News

Description

Cybersecurity researchers have warned of an actively expanding botnet dubbed Tsundere that's targeting Windows users. Active since mid-2025, the threat is designed to execute arbitrary JavaScript code retrieved from a command-and-control (C2) server, Kaspersky researcher Lisandro Ubiedo said in an analysis published today. There are currently no details on how the botnet malware is propagated;

AI-Powered Analysis

AILast updated: 11/21/2025, 01:10:15 UTC

Technical Analysis

Tsundere is a sophisticated botnet targeting Windows systems, active since mid-2025, that uses social engineering lures related to popular games such as Valorant, Rainbow Six Siege, and Counter-Strike 2 to entice victims, possibly focusing on users seeking pirated game versions. Infection vectors include MSI installers and PowerShell scripts that deploy Node.js on the compromised host. The malware installs legitimate Node.js libraries—ws (WebSocket client), ethers (Ethereum interaction), and pm2 (process manager)—to maintain persistence and enable dynamic execution of arbitrary JavaScript code fetched from a command-and-control (C2) server. Persistence is ensured by registry modifications that trigger the bot on system login. Uniquely, Tsundere leverages an Ethereum blockchain smart contract to store and rotate its WebSocket C2 server addresses, enhancing resilience against takedown efforts. The botnet’s control panel allows operators to build new malware artifacts, manage bots, use infected machines as proxies, and even sell botnets via a marketplace. The presence of Russian language in the code and operational restrictions against targeting Russia and CIS countries suggest a Russian-speaking threat actor. The botnet shares functional similarities with a malicious npm campaign and is linked to the 123 Stealer information stealer, indicating a broader criminal ecosystem. Although no active commands were observed during analysis, the bot’s ability to execute arbitrary JavaScript code makes it highly flexible and capable of evolving attack tactics.

Potential Impact

For European organizations, the Tsundere botnet poses significant risks including unauthorized remote code execution, potential data exfiltration, and use of infected machines as proxies for further malicious activities such as spam, DDoS attacks, or lateral movement within networks. The use of legitimate tools and libraries (Node.js, npm packages) complicates detection and mitigation. The Ethereum-based C2 infrastructure provides resilience, making takedown efforts more challenging and allowing attackers to maintain control over infected hosts. Organizations involved in gaming, software development, or with users likely to seek pirated game software are at elevated risk. The botnet’s ability to dynamically execute arbitrary JavaScript code means it can adapt quickly to evade defenses or deploy new payloads, increasing the potential impact on confidentiality, integrity, and availability of systems. Additionally, the botnet’s marketplace model lowers the barrier for other threat actors to leverage the infected infrastructure, potentially increasing attack volume and diversity. The medium severity rating reflects the current lack of observed active exploitation commands but acknowledges the botnet’s high flexibility and persistence capabilities.

Mitigation Recommendations

European organizations should implement targeted detection strategies focusing on unusual Node.js and npm activity, including monitoring for installation of ws, ethers, and pm2 packages on endpoints. Endpoint detection and response (EDR) tools should be tuned to detect persistence mechanisms involving registry modifications related to pm2 and PowerShell scripts deploying Node.js. Network monitoring should include inspection of WebSocket traffic and connections to suspicious IP addresses, especially those linked to Ethereum blockchain queries or known C2 servers. User education campaigns should warn against downloading pirated games or software, emphasizing risks of MSI installers from untrusted sources. Organizations should restrict execution of unsigned MSI installers and PowerShell scripts through application whitelisting and execution policies. Incident response plans should include procedures for identifying and remediating Node.js-based malware and for monitoring Ethereum blockchain activity related to C2 infrastructure. Collaboration with ISPs and law enforcement to track and disrupt Ethereum smart contract usage for malicious purposes may also be beneficial. Finally, organizations should maintain up-to-date threat intelligence feeds to detect emerging variants or related campaigns.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/tsundere-botnet-expands-using-game.html","fetched":true,"fetchedAt":"2025-11-21T01:09:42.044Z","wordCount":1313}

Threat ID: 691fbbd770da09562fa0094c

Added to database: 11/21/2025, 1:09:43 AM

Last enriched: 11/21/2025, 1:10:15 AM

Last updated: 11/21/2025, 3:19:04 PM

Views: 17

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats