CastleLoader Malware Analysis: Full Execution Breakdown
CastleLoader is a sophisticated malware loader designed to deliver and install malicious components, primarily targeting government entities and critical infrastructure. It employs a multi-stage execution chain involving Inno Setup, AutoIt, and process hollowing to evade detection. The loader delivers information stealers and RATs, enabling credential theft and persistent access. The analysis reveals its stealthy nature, relying on memory-only payloads and API resolution via hashing. The malware's configuration, including C2 infrastructure, was extracted through reverse engineering, providing high-confidence indicators of compromise for detection and analysis.
AI Analysis
Technical Summary
CastleLoader is a highly sophisticated malware loader designed to infiltrate and deploy malicious payloads primarily targeting government entities and critical infrastructure organizations. Its infection chain is multi-staged, beginning with an installer created using Inno Setup, followed by execution of scripts written in AutoIt, and culminating in process hollowing—a technique where legitimate processes are hollowed out and replaced with malicious code to evade detection by traditional security tools. The malware emphasizes stealth by loading payloads directly into memory (memory-only execution), avoiding writing malicious files to disk, which complicates forensic analysis and detection. It also employs API resolution via hashing, a method that obscures the API calls it makes, further hindering signature-based detection. The payloads delivered include information stealers and remote access trojans (RATs), which facilitate credential theft and establish persistent backdoors for attackers. Through reverse engineering, researchers extracted the malware’s configuration, including command and control (C2) infrastructure details such as IP addresses and URLs, enabling the creation of high-confidence indicators of compromise (IOCs). Despite no current reports of widespread exploitation, the malware’s complexity and targeting of sensitive sectors underscore its threat potential. The analysis is supported by multiple file hashes and network indicators, allowing defenders to detect and respond to infections effectively.
Potential Impact
For European organizations, especially those in government and critical infrastructure sectors, CastleLoader poses a significant threat. Successful infection can lead to credential theft, enabling attackers to move laterally within networks and escalate privileges, potentially compromising sensitive data and critical systems. The use of memory-only payloads and process hollowing makes detection challenging, increasing the risk of prolonged undetected presence and data exfiltration. Persistent access via RATs can allow attackers to disrupt operations, manipulate data integrity, or conduct espionage activities. Given the strategic importance of government and infrastructure entities in Europe, such intrusions could have national security implications, disrupt essential services, and erode public trust. The malware’s stealth and evasion techniques increase the likelihood of successful infiltration, making early detection and response critical to minimizing impact.
Mitigation Recommendations
European organizations should implement advanced endpoint detection and response (EDR) solutions capable of detecting process hollowing and memory-only payload execution. Behavioral monitoring should be enhanced to identify unusual process injections and API calls resolved via hashing. Network security teams must monitor for communications to known C2 IP addresses and URLs associated with CastleLoader, employing threat intelligence feeds to update detection rules continuously. Restricting the execution of unsigned or suspicious installers, such as those created with Inno Setup or AutoIt scripts, can reduce infection vectors. Implementing strict application whitelisting and privilege management limits the malware’s ability to execute and escalate privileges. Regular credential audits and multi-factor authentication (MFA) deployment reduce the impact of credential theft. Incident response plans should include procedures for memory forensics to detect memory-resident malware. Finally, sharing threat intelligence across European cybersecurity communities will improve collective defense against this loader.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Belgium
Indicators of Compromise
- hash: 1e0f94e8ec83c1879ccd25fec59098f1
- hash: 9a0960c674378a049b8d9ad0e1c641c3
- hash: afbaba49796528c053938e0397f238ff
- hash: 0580a364ab986b051398a78d089300cf73481e70
- hash: 9e11e8866f40e5e9c20b1f012d0b68e0d56e85b3
- hash: dd029cd4711c773f87377d45a005c8d9785281a3
- hash: 8b7c1657f4d5cf0cc82d68c1f1a385adf0de27d46fc544bba249698e6b427856
- hash: dfaf277d54c1b1cf5a3af80783ed878cac152ff2c52dbf17fb05a7795fe29e79
- hash: fddc186f3e5e14b2b8e68ddbd18b2bda41d38a70417a38e67281eb7995e24bac
- ip: 94.159.113.32
- url: http://94.159.113.32/service
- url: http://94.159.113.32:80/service
CastleLoader Malware Analysis: Full Execution Breakdown
Description
CastleLoader is a sophisticated malware loader designed to deliver and install malicious components, primarily targeting government entities and critical infrastructure. It employs a multi-stage execution chain involving Inno Setup, AutoIt, and process hollowing to evade detection. The loader delivers information stealers and RATs, enabling credential theft and persistent access. The analysis reveals its stealthy nature, relying on memory-only payloads and API resolution via hashing. The malware's configuration, including C2 infrastructure, was extracted through reverse engineering, providing high-confidence indicators of compromise for detection and analysis.
AI-Powered Analysis
Technical Analysis
CastleLoader is a highly sophisticated malware loader designed to infiltrate and deploy malicious payloads primarily targeting government entities and critical infrastructure organizations. Its infection chain is multi-staged, beginning with an installer created using Inno Setup, followed by execution of scripts written in AutoIt, and culminating in process hollowing—a technique where legitimate processes are hollowed out and replaced with malicious code to evade detection by traditional security tools. The malware emphasizes stealth by loading payloads directly into memory (memory-only execution), avoiding writing malicious files to disk, which complicates forensic analysis and detection. It also employs API resolution via hashing, a method that obscures the API calls it makes, further hindering signature-based detection. The payloads delivered include information stealers and remote access trojans (RATs), which facilitate credential theft and establish persistent backdoors for attackers. Through reverse engineering, researchers extracted the malware’s configuration, including command and control (C2) infrastructure details such as IP addresses and URLs, enabling the creation of high-confidence indicators of compromise (IOCs). Despite no current reports of widespread exploitation, the malware’s complexity and targeting of sensitive sectors underscore its threat potential. The analysis is supported by multiple file hashes and network indicators, allowing defenders to detect and respond to infections effectively.
Potential Impact
For European organizations, especially those in government and critical infrastructure sectors, CastleLoader poses a significant threat. Successful infection can lead to credential theft, enabling attackers to move laterally within networks and escalate privileges, potentially compromising sensitive data and critical systems. The use of memory-only payloads and process hollowing makes detection challenging, increasing the risk of prolonged undetected presence and data exfiltration. Persistent access via RATs can allow attackers to disrupt operations, manipulate data integrity, or conduct espionage activities. Given the strategic importance of government and infrastructure entities in Europe, such intrusions could have national security implications, disrupt essential services, and erode public trust. The malware’s stealth and evasion techniques increase the likelihood of successful infiltration, making early detection and response critical to minimizing impact.
Mitigation Recommendations
European organizations should implement advanced endpoint detection and response (EDR) solutions capable of detecting process hollowing and memory-only payload execution. Behavioral monitoring should be enhanced to identify unusual process injections and API calls resolved via hashing. Network security teams must monitor for communications to known C2 IP addresses and URLs associated with CastleLoader, employing threat intelligence feeds to update detection rules continuously. Restricting the execution of unsigned or suspicious installers, such as those created with Inno Setup or AutoIt scripts, can reduce infection vectors. Implementing strict application whitelisting and privilege management limits the malware’s ability to execute and escalate privileges. Regular credential audits and multi-factor authentication (MFA) deployment reduce the impact of credential theft. Incident response plans should include procedures for memory forensics to detect memory-resident malware. Finally, sharing threat intelligence across European cybersecurity communities will improve collective defense against this loader.
Affected Countries
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://any.run/cybersecurity-blog/castleloader-malware-analysis/"]
- Adversary
- null
- Pulse Id
- 6969099d2879e4c697a45427
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash1e0f94e8ec83c1879ccd25fec59098f1 | — | |
hash9a0960c674378a049b8d9ad0e1c641c3 | — | |
hashafbaba49796528c053938e0397f238ff | — | |
hash0580a364ab986b051398a78d089300cf73481e70 | — | |
hash9e11e8866f40e5e9c20b1f012d0b68e0d56e85b3 | — | |
hashdd029cd4711c773f87377d45a005c8d9785281a3 | — | |
hash8b7c1657f4d5cf0cc82d68c1f1a385adf0de27d46fc544bba249698e6b427856 | — | |
hashdfaf277d54c1b1cf5a3af80783ed878cac152ff2c52dbf17fb05a7795fe29e79 | — | |
hashfddc186f3e5e14b2b8e68ddbd18b2bda41d38a70417a38e67281eb7995e24bac | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip94.159.113.32 | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://94.159.113.32/service | — | |
urlhttp://94.159.113.32:80/service | — |
Threat ID: 69690c3d4c611209ad343769
Added to database: 1/15/2026, 3:48:13 PM
Last enriched: 1/15/2026, 4:03:18 PM
Last updated: 1/15/2026, 7:15:33 PM
Views: 18
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hunting Lazarus: Inside the Contagious Interview C2 Infrastructure
MediumCommand & Evade: Turla's Kazuar v3 Loader
MediumVoidLink Linux Malware Framework Targets Cloud Environments
MediumThreatFox IOCs for 2026-01-14
MediumPLUGGYAPE Malware Uses Signal and WhatsApp to Target Ukrainian Defense Forces
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.