Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

New Loader Executing TorNet and PureHVNC

0
Medium
Published: Fri Oct 31 2025 (10/31/2025, 09:31:55 UTC)
Source: AlienVault OTX General

Description

A newly discovered malware loader from May 2025 executes two distinct malware families: TorNet, a downloader communicating over the TOR network, and PureHVNC, a commercial remote access Trojan (RAT). The loader uses MurmurHash2 for API hashing to evade detection and achieves persistence through registry modifications. It decrypts and decompresses payloads using AES-128-ECB and LZMA compression, injecting them into a suspended jsc. exe process to evade analysis. Both malware families utilize Protocol Buffers for configuration deserialization, indicating sophisticated design. While no known exploits are currently observed in the wild, the loader's dual payload execution and advanced obfuscation techniques suggest potential for future targeted attacks. The threat is rated medium severity and primarily targets Windows environments. European organizations should be vigilant due to the potential for stealthy remote access and downloader capabilities that could facilitate further compromise.

AI-Powered Analysis

AILast updated: 10/31/2025, 11:25:06 UTC

Technical Analysis

This new malware loader, identified in May 2025, is designed to execute two malware payloads: TorNet and PureHVNC. TorNet functions as a downloader malware that communicates via the TOR network, enabling anonymized command and control (C2) communications, complicating detection and attribution. PureHVNC is a commercial RAT that provides attackers with remote access capabilities, including screen capture, file transfer, and command execution. The loader employs MurmurHash2 for API hashing, a technique that obscures API calls by hashing function names, thereby evading signature-based detection. Persistence is achieved through registry modifications, ensuring the loader runs on system startup. The loader decrypts payloads using AES-128 in ECB mode and decompresses them with LZMA, then injects these payloads into a suspended instance of jsc.exe, a legitimate Windows process, to evade behavioral detection and sandbox analysis. Both malware families utilize Protocol Buffers for configuration deserialization, which is a compact and efficient data serialization format, allowing flexible and complex configurations. Indicators of compromise include multiple file hashes and IP addresses linked to the loader and payloads. Although no active exploits have been reported, the loader’s design indicates a potential for stealthy, multi-stage attacks that could be leveraged in targeted intrusions or espionage campaigns. The use of TOR for C2 and a commercial RAT suggests a focus on maintaining long-term access and anonymized communications.

Potential Impact

For European organizations, this threat poses significant risks primarily related to confidentiality and integrity. The PureHVNC RAT enables attackers to gain persistent remote access, potentially leading to data exfiltration, espionage, or disruption of operations. The TorNet downloader can facilitate the delivery of additional malicious payloads, escalating the attack’s impact. The use of TOR network communications complicates network-based detection and attribution, increasing the difficulty of incident response. The loader’s stealth techniques, including API hashing and process injection into jsc.exe, reduce the likelihood of early detection, allowing attackers to maintain a foothold for extended periods. Critical infrastructure, government agencies, and enterprises with sensitive data in Europe could be targeted due to the advanced capabilities of the malware. The threat could also be leveraged for supply chain attacks or to establish beachheads for ransomware or other destructive malware. The medium severity rating reflects the current lack of widespread exploitation but acknowledges the loader’s sophisticated capabilities and potential for serious impact if deployed in targeted attacks.

Mitigation Recommendations

European organizations should implement advanced endpoint detection and response (EDR) solutions capable of detecting API hashing and unusual process injection behaviors, particularly into legitimate processes like jsc.exe. Monitoring registry changes for persistence mechanisms is critical. Network defenses should include monitoring for TOR network traffic, which is uncommon in most enterprise environments, to identify potential C2 communications. Deploy strict application whitelisting to prevent unauthorized execution of unknown loaders and RATs. Use threat intelligence feeds to block known malicious IP addresses and file hashes associated with this loader and its payloads. Employ behavioral analytics to detect anomalous decryption and decompression activities indicative of malware unpacking. Regularly update and patch Windows systems to reduce the attack surface, even though no specific vulnerabilities are currently exploited. Conduct user training to recognize phishing or social engineering attempts that could deliver such loaders. Finally, implement network segmentation to limit lateral movement if compromise occurs and maintain offline backups to recover from potential data loss.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://sect.iij.ad.jp/en/2025/10/loader-executing-tornet-and-purehvnc/"]
Adversary
null
Pulse Id
6904820b4fdb3fddd4d310fd
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash37c1ff3236dd4989153ccac2ca712192
hash6cb15d6a5c9ab4c2b2885ff35836892a
hash2886be48b8af62edd856a2605039a3341f0bb385474992308b775d1abc240f7e
hash5a1b8fe009bfc405bd863f645f5f1112c1cf386b663da1722893ffe45c00ce24
hash5ef6d6fb0cd5ea08764e50c6b61cf2cfa441b0c1b12f52d74c0a92c28de13aa4
hash943c1d64cda373beab24e3b1fdb715e14ce79b0f04674368e26db781cc68cea6
hashbe682003b89b79d761ffebebb307a74a8ed6ca7324ffd4da185943bf2ced4dba
hashda6b59c1f7ed3e1986f9285a7ed4aff91c00cacd428938b67650a03af68ce7a4

Ip

ValueDescriptionCopy
ip139.99.85.213
ip139.99.87.31

Threat ID: 690498dc60041281bb1cf013

Added to database: 10/31/2025, 11:09:16 AM

Last enriched: 10/31/2025, 11:25:06 AM

Last updated: 10/31/2025, 6:25:26 PM

Views: 8

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats