Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Tsundere Botnet Grows via Game Lures

November 21, 2025
Reading Time: 3 mins read
in Alerts
Salesforce Breach Hits Over 200 Victims

The cybersecurity landscape has been marked by the emergence of a new, actively developing botnet dubbed Tsundere, specifically engineered to compromise Windows systems. Active since mid-2025, Tsundere’s core functionality is to execute arbitrary JavaScript code fetched remotely from a command-and-control (C2) server. While the exact method of propagation remains unclear, evidence suggests threat actors leverage tactics such as utilizing legitimate Remote Monitoring and Management (RMM) tools to deliver a malicious MSI installer. The naming conventions for the malware components—Valorant, r6x, and cs2—strongly imply that the implant is being distributed through game-related lures, likely targeting users seeking pirated versions of popular titles like Valorant, Rainbow Six Siege, and Counter-Strike 2.

Regardless of whether the infection begins via an MSI installer or a PowerShell script, the primary goal is to deploy Node.js onto the compromised host. The malicious MSI installer proceeds by installing Node.js and launching a loader script that decrypts and executes the main botnet payload. This installer also prepares the environment by using the npm install command to download three legitimate Node.js libraries: ws, ethers, and pm2. The pm2 package is of particular significance as it ensures the Tsundere bot’s persistence and activity, configuring itself to restart the process upon user login by writing to the system registry. The alternative infection vector, a PowerShell script, performs a similar sequence of actions, deploying Node.js and the ws and ethers libraries, and likewise achieving persistence by creating a registry key value to execute the bot upon each login, though it bypasses the use of pm2.

A distinguishing feature of the Tsundere botnet is its innovative approach to C2 infrastructure resilience. The malware utilizes the Ethereum blockchain to dynamically retrieve the WebSocket C2 server address, a mechanism that allows the attackers to easily rotate their infrastructure simply by updating a smart contract created in September 2024. Once the C2 address is retrieved and validated as a WebSocket URL, the bot establishes a connection to receive JavaScript code from the server. This ability to evaluate code makes the bot architecturally simple yet provides immense flexibility and dynamism, enabling botnet administrators to adapt its functionality for a wide range of actions. The operation is facilitated by a control panel that offers a full suite of management tools, including the ability to build new artifacts, manage administrative functions, monitor the number of active bots, use bots for proxying malicious traffic, and even browse a dedicated marketplace for purchasing botnets.

The individuals responsible for the Tsundere botnet are suspected to be Russian-speaking due to the presence of the Russian language within the source code used for logging purposes. Further analysis has revealed functional overlaps with an earlier malicious npm package campaign. Crucially, the same server that hosts the Tsundere C2 panel has also been identified as hosting the control panel for an information stealer known as 123 Stealer, which is offered on a subscription basis for $120 per month. This stealer was advertised on a dark web forum by a threat actor named “koneko” in June 2025.

A clear link to Russian origins is established by a strict rule imposed on 123 Stealer customers: they are forbidden from using the stealer to target Russia and the Commonwealth of Independent States (CIS) countries, with violation resulting in immediate account termination. The use of both MSI and PowerShell infection methods provides the attackers with high flexibility in disguising installers, leveraging phishing, or integrating with other complex attack mechanisms, positioning Tsundere as a formidable and adaptive threat in the current cybersecurity landscape.

Reference:

  • Tsundere Botnet Expands Through Game Lures and Ethereum Based C2 on Windows
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityNovember 2025
ADVERTISEMENT

Related Posts

Salesforce Breach Hits Over 200 Victims

Sturnus Trojan Steals Android Chats

November 21, 2025
APT24 Uses BADAUDIO in Taiwan Spying

APT24 Uses BADAUDIO in Taiwan Spying

November 21, 2025
Microsoft Office Zero Day For Sale

Hackers Target GlobalProtect Portals

November 20, 2025
Microsoft Office Zero Day For Sale

New 7 Zip Flaw Exploited In Attacks

November 20, 2025
Microsoft Office Zero Day For Sale

Microsoft Office Zero Day For Sale

November 20, 2025
Malware Spread Through DNS Rerouting

Old Finger Protocol Used In Malware

November 19, 2025

Latest Alerts

Sturnus Trojan Steals Android Chats

Tsundere Botnet Grows via Game Lures

APT24 Uses BADAUDIO in Taiwan Spying

Hackers Target GlobalProtect Portals

New 7 Zip Flaw Exploited In Attacks

Microsoft Office Zero Day For Sale

Subscribe to our newsletter

    Latest Incidents

    Over 50000 Asus Routers Compromised

    Salesforce Breach Hits Over 200 Victims

    Almaviva Leak Exposes FS Group Data

    Ransomware Hits LG Battery Subsidiary

    WhatsApp Flaw Exposed User Numbers

    Eurofiber Confirms Data Theft Hack

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial