CountLoader: New Malware Loader Being Served in 3 Different Versions
A new malware loader named CountLoader has been identified, strongly associated with Russian ransomware gangs. It comes in three versions: .NET, PowerShell, and JScript. The threat is believed to be part of an Initial Access Broker's toolset or used by a ransomware affiliate linked to LockBit, BlackBasta, and Qilin groups. CountLoader was recently employed in a phishing campaign targeting Ukrainian citizens, impersonating the Ukrainian police. The loader attempts to connect to multiple C2 servers, downloads and executes various malware payloads, and uses advanced techniques to evade detection. It has been observed dropping CobaltStrike and AdaptixC2, among other malicious tools. The malware's functionality includes system information gathering, persistence mechanisms, and multiple download methods.
AI Analysis
Technical Summary
CountLoader is a newly identified malware loader associated with Russian ransomware groups, notably linked to affiliates of LockBit, BlackBasta, and Qilin ransomware operations. It is distributed in three distinct versions: .NET, PowerShell, and JScript, allowing it to adapt to different target environments and evade detection. The loader is primarily used as an initial access tool, either by Initial Access Brokers (IABs) or ransomware affiliates, to establish footholds in victim networks. CountLoader has been observed in phishing campaigns targeting Ukrainian citizens, masquerading as official Ukrainian police communications to increase the likelihood of user interaction and infection. Once executed, CountLoader attempts to connect to multiple command and control (C2) servers to download and execute additional malicious payloads, including CobaltStrike and AdaptixC2, which are known for their capabilities in post-exploitation, lateral movement, and persistence. The loader incorporates advanced evasion techniques such as obfuscation, use of multiple download methods, and system information gathering to tailor its payload delivery and maintain persistence. It also employs various persistence mechanisms consistent with MITRE ATT&CK techniques like scheduled tasks (T1053.005) and registry run keys (T1547.001). The malware’s multi-language implementation (.NET, PowerShell, JScript) increases its versatility and complicates detection by traditional antivirus and endpoint detection systems. Although no known exploits are currently reported in the wild, the threat’s association with high-profile ransomware groups and its use in targeted phishing campaigns underscore its potential for significant operational impact.
Potential Impact
For European organizations, CountLoader represents a significant risk primarily due to its role as an initial access vector for ransomware and other advanced persistent threats. The loader’s ability to deliver sophisticated payloads like CobaltStrike can facilitate extensive network compromise, data exfiltration, and ransomware deployment, leading to operational disruption, financial losses, and reputational damage. European entities with critical infrastructure, government agencies, and private sector companies involved in sectors such as finance, healthcare, and manufacturing are particularly vulnerable given the strategic targeting patterns of Russian ransomware groups. The phishing campaign targeting Ukrainian citizens also suggests a potential for spillover attacks or collateral damage affecting European organizations with ties to Ukraine or those hosting Ukrainian diaspora communities. Additionally, the loader’s evasion techniques may reduce the effectiveness of conventional security controls, increasing the likelihood of successful compromise and prolonged dwell time within networks.
Mitigation Recommendations
To mitigate the threat posed by CountLoader, European organizations should implement a multi-layered defense strategy tailored to the loader’s characteristics. Specific recommendations include: 1) Enhancing email security by deploying advanced phishing detection solutions that analyze sender reputation, email content, and attachment behavior to block malicious phishing attempts impersonating trusted entities such as law enforcement. 2) Implementing strict application control policies to restrict execution of unauthorized .NET, PowerShell, and JScript scripts, including the use of PowerShell Constrained Language Mode and script block logging to detect suspicious activity. 3) Monitoring network traffic for anomalous connections to known or suspicious C2 infrastructure, leveraging threat intelligence feeds that include indicators related to CountLoader and associated malware. 4) Employing endpoint detection and response (EDR) solutions capable of identifying behaviors consistent with loader activity, such as unusual process spawning, persistence mechanism creation, and system information gathering. 5) Conducting regular user awareness training focused on recognizing phishing tactics, especially those exploiting current geopolitical events. 6) Maintaining up-to-date backups and ensuring rapid incident response capabilities to contain and remediate infections promptly. 7) Utilizing threat hunting exercises to proactively search for signs of CountLoader or its payloads within the environment, particularly in high-risk sectors.
Affected Countries
Ukraine, Poland, Germany, France, United Kingdom, Italy, Netherlands, Belgium, Sweden, Finland
Indicators of Compromise
- ip: 88.119.174.107
 - hash: 79aa6b269f7b9b91581696ff600475fd
 - hash: 9e8900396f732aeb7e107c17d68ad82f33d7ece2
 - hash: 4cb6ec9522d8c1315cd3a2985d2204c634edc579b08a1b132254bd7dd5df72d8
 - hash: 2dcd18e8b05302446931fbee09c97ea7
 - hash: 3226be2aca1594277fc8d8035b53c7aa
 - hash: 19484ab0693cb3faeaa8e4a2c573436280ef4eac
 - hash: 7917593746795e3f1ea52040448760662f1205b4
 - hash: 17bfe335b2f9037849fda87ae0a7909921a96d8abfafa8111dc5da63cbf11eda
 - hash: 233c777937f3b0f83b1f6ae47403e03d1c3f72f650b4c6ae3facec7f2e5da4b5
 - hash: 5e9647e36d2fb46f359036381865efb0e432ff252fae138682cb2da060672c84
 - hash: 8a286a315dba36b13e61b6a3458a4bb3acb7818f1e957e0892a35abb37fc9fce
 - hash: b86adcf7b5b8a6e01c48d2c84722919df2d1c613410c32eb43fc8c10b8158c45
 - hash: d34ca886266b7ce5f75f4caaa6e48f61e194bb55605c2bc4032ba8af5580b2e7
 - hash: ea410874356e7d27867a4e423f1a818aaea495dfbf068243745c27b80da84fae
 - ip: 109.176.30.246
 - ip: 162.220.61.172
 - ip: 180.131.145.73
 - ip: 184.174.96.67
 - ip: 45.61.150.76
 - ip: 64.137.9.118
 - domain: gameupdate-endpoint.com
 - domain: gizqt.xyz
 - domain: grouptelecoms.com
 - domain: limenlinon.com
 - domain: misctoolsupdate.com
 - domain: ms-team-connect2.com
 - domain: ms-team-ping.com
 - domain: ms-team-ping2.com
 - domain: officetoolservices.com
 - domain: onlinenetworkupdate.com
 - domain: quasuar.com
 - domain: chifacanton.phuyufact.com
 
CountLoader: New Malware Loader Being Served in 3 Different Versions
Description
A new malware loader named CountLoader has been identified, strongly associated with Russian ransomware gangs. It comes in three versions: .NET, PowerShell, and JScript. The threat is believed to be part of an Initial Access Broker's toolset or used by a ransomware affiliate linked to LockBit, BlackBasta, and Qilin groups. CountLoader was recently employed in a phishing campaign targeting Ukrainian citizens, impersonating the Ukrainian police. The loader attempts to connect to multiple C2 servers, downloads and executes various malware payloads, and uses advanced techniques to evade detection. It has been observed dropping CobaltStrike and AdaptixC2, among other malicious tools. The malware's functionality includes system information gathering, persistence mechanisms, and multiple download methods.
AI-Powered Analysis
Technical Analysis
CountLoader is a newly identified malware loader associated with Russian ransomware groups, notably linked to affiliates of LockBit, BlackBasta, and Qilin ransomware operations. It is distributed in three distinct versions: .NET, PowerShell, and JScript, allowing it to adapt to different target environments and evade detection. The loader is primarily used as an initial access tool, either by Initial Access Brokers (IABs) or ransomware affiliates, to establish footholds in victim networks. CountLoader has been observed in phishing campaigns targeting Ukrainian citizens, masquerading as official Ukrainian police communications to increase the likelihood of user interaction and infection. Once executed, CountLoader attempts to connect to multiple command and control (C2) servers to download and execute additional malicious payloads, including CobaltStrike and AdaptixC2, which are known for their capabilities in post-exploitation, lateral movement, and persistence. The loader incorporates advanced evasion techniques such as obfuscation, use of multiple download methods, and system information gathering to tailor its payload delivery and maintain persistence. It also employs various persistence mechanisms consistent with MITRE ATT&CK techniques like scheduled tasks (T1053.005) and registry run keys (T1547.001). The malware’s multi-language implementation (.NET, PowerShell, JScript) increases its versatility and complicates detection by traditional antivirus and endpoint detection systems. Although no known exploits are currently reported in the wild, the threat’s association with high-profile ransomware groups and its use in targeted phishing campaigns underscore its potential for significant operational impact.
Potential Impact
For European organizations, CountLoader represents a significant risk primarily due to its role as an initial access vector for ransomware and other advanced persistent threats. The loader’s ability to deliver sophisticated payloads like CobaltStrike can facilitate extensive network compromise, data exfiltration, and ransomware deployment, leading to operational disruption, financial losses, and reputational damage. European entities with critical infrastructure, government agencies, and private sector companies involved in sectors such as finance, healthcare, and manufacturing are particularly vulnerable given the strategic targeting patterns of Russian ransomware groups. The phishing campaign targeting Ukrainian citizens also suggests a potential for spillover attacks or collateral damage affecting European organizations with ties to Ukraine or those hosting Ukrainian diaspora communities. Additionally, the loader’s evasion techniques may reduce the effectiveness of conventional security controls, increasing the likelihood of successful compromise and prolonged dwell time within networks.
Mitigation Recommendations
To mitigate the threat posed by CountLoader, European organizations should implement a multi-layered defense strategy tailored to the loader’s characteristics. Specific recommendations include: 1) Enhancing email security by deploying advanced phishing detection solutions that analyze sender reputation, email content, and attachment behavior to block malicious phishing attempts impersonating trusted entities such as law enforcement. 2) Implementing strict application control policies to restrict execution of unauthorized .NET, PowerShell, and JScript scripts, including the use of PowerShell Constrained Language Mode and script block logging to detect suspicious activity. 3) Monitoring network traffic for anomalous connections to known or suspicious C2 infrastructure, leveraging threat intelligence feeds that include indicators related to CountLoader and associated malware. 4) Employing endpoint detection and response (EDR) solutions capable of identifying behaviors consistent with loader activity, such as unusual process spawning, persistence mechanism creation, and system information gathering. 5) Conducting regular user awareness training focused on recognizing phishing tactics, especially those exploiting current geopolitical events. 6) Maintaining up-to-date backups and ensuring rapid incident response capabilities to contain and remediate infections promptly. 7) Utilizing threat hunting exercises to proactively search for signs of CountLoader or its payloads within the environment, particularly in high-risk sectors.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
 - AlienVault
 - Tlp
 - white
 - References
 - ["https://www.silentpush.com/blog/countloader"]
 - Adversary
 - null
 - Pulse Id
 - 68cd1af4dafcfd20ae92b395
 - Threat Score
 - null
 
Indicators of Compromise
Ip
| Value | Description | Copy | 
|---|---|---|
ip88.119.174.107  | CC=US ASN=AS61272 informacines sistemos ir technologijos uab | |
ip109.176.30.246  | CC=GB ASN=AS206509 kcom group limited | |
ip162.220.61.172  | CC=US ASN=AS29802 hivelocity inc. | |
ip180.131.145.73  | CC=ID ASN=ASNone | |
ip184.174.96.67  | CC=US ASN=AS21769 colocation america corporation | |
ip45.61.150.76  | CC=US ASN=AS46261 quickpacket llc | |
ip64.137.9.118  | CC=US ASN=AS61317 digital energy technologies ltd. | 
Hash
| Value | Description | Copy | 
|---|---|---|
hash79aa6b269f7b9b91581696ff600475fd  | MD5 of 4cb6ec9522d8c1315cd3a2985d2204c634edc579b08a1b132254bd7dd5df72d8 | |
hash9e8900396f732aeb7e107c17d68ad82f33d7ece2  | SHA1 of 4cb6ec9522d8c1315cd3a2985d2204c634edc579b08a1b132254bd7dd5df72d8 | |
hash4cb6ec9522d8c1315cd3a2985d2204c634edc579b08a1b132254bd7dd5df72d8  | — | |
hash2dcd18e8b05302446931fbee09c97ea7  | MD5 of d34ca886266b7ce5f75f4caaa6e48f61e194bb55605c2bc4032ba8af5580b2e7 | |
hash3226be2aca1594277fc8d8035b53c7aa  | MD5 of 233c777937f3b0f83b1f6ae47403e03d1c3f72f650b4c6ae3facec7f2e5da4b5 | |
hash19484ab0693cb3faeaa8e4a2c573436280ef4eac  | SHA1 of d34ca886266b7ce5f75f4caaa6e48f61e194bb55605c2bc4032ba8af5580b2e7 | |
hash7917593746795e3f1ea52040448760662f1205b4  | SHA1 of 233c777937f3b0f83b1f6ae47403e03d1c3f72f650b4c6ae3facec7f2e5da4b5 | |
hash17bfe335b2f9037849fda87ae0a7909921a96d8abfafa8111dc5da63cbf11eda  | — | |
hash233c777937f3b0f83b1f6ae47403e03d1c3f72f650b4c6ae3facec7f2e5da4b5  | — | |
hash5e9647e36d2fb46f359036381865efb0e432ff252fae138682cb2da060672c84  | — | |
hash8a286a315dba36b13e61b6a3458a4bb3acb7818f1e957e0892a35abb37fc9fce  | — | |
hashb86adcf7b5b8a6e01c48d2c84722919df2d1c613410c32eb43fc8c10b8158c45  | — | |
hashd34ca886266b7ce5f75f4caaa6e48f61e194bb55605c2bc4032ba8af5580b2e7  | — | |
hashea410874356e7d27867a4e423f1a818aaea495dfbf068243745c27b80da84fae  | — | 
Domain
| Value | Description | Copy | 
|---|---|---|
domaingameupdate-endpoint.com  | — | |
domaingizqt.xyz  | — | |
domaingrouptelecoms.com  | — | |
domainlimenlinon.com  | — | |
domainmisctoolsupdate.com  | — | |
domainms-team-connect2.com  | — | |
domainms-team-ping.com  | — | |
domainms-team-ping2.com  | — | |
domainofficetoolservices.com  | — | |
domainonlinenetworkupdate.com  | — | |
domainquasuar.com  | — | |
domainchifacanton.phuyufact.com  | — | 
Threat ID: 68cd339450280a3868eb60ca
Added to database: 9/19/2025, 10:42:28 AM
Last enriched: 9/19/2025, 10:42:52 AM
Last updated: 11/3/2025, 4:26:27 PM
Views: 95
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Researchers Uncover BankBot-YNRK and DeliveryRAT Android Trojans Stealing Financial Data
MediumAgenda Ransomware Deploys Linux Variant on Windows Systems Through Remote Management Tools and BYOVD Techniques
MediumDPRK's Playbook: HttpTroy and New BLINDINGCAN Variant
MediumCertified OysterLoader: Tracking Rhysida ransomware gang activity via code-signing certificates
MediumCloud Abuse at Scale
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.