BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Loda

72
Global rank
55 infographic chevron month
Month rank
65 infographic chevron week
Week rank
205
IOCs

Loda is a remote access trojan (RAT) that has been in active use among multiple threat actors since 2016. The malware’s functionality includes stealing passwords and other sensitive information, keylogging, capturing screenshots, and delivering other malicious payloads. Loda is typically distributed as part of phishing email campaigns.

Remote Access Trojan
Type
Morocco
Origin
Unknown
First seen
21 May, 2024
Last seen

How to analyze Loda with ANY.RUN

Remote Access Trojan
Type
Morocco
Origin
Unknown
First seen
21 May, 2024
Last seen

IOCs

Hashes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 Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 162
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 376
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 276
comments 0

What is Loda RAT malware?

Loda is a remote access trojan that first appeared in 2016. It is written in AutoIT, a language designed for automating scripting on Windows systems, that is easy to learn and use. It is believed that the original creators behind Loda are the Kasablanka group, an advanced persistent threat (APT) from Morocco, which regularly published updated versions of the malware.

At the same time, the malware is also used by other threat actors, including YoroTrooper which has employed a variant of Loda malware to carry out assaults on various organizations around the world, with the most recent attacks occurring as early as 2023. TA558 is another APT that has implemented Loda in its malicious activities, primarily targeting hospitality businesses in Europe and North America.

Technical details of the Loda RAT malicious software

To make it difficult for security researchers to analyze its code, Loda RAT uses string obfuscation on most variables. At run time, Loda RAT deobfuscates the strings and initializes the variables accordingly. Another technique used by Loda RAT is function name randomization, involving randomly assigning names to functions in the code.

In order to evade detection, Loda replicates itself within the temporary files folder of the targeted computer and then executes the copy. Additionally, Loda RAT generates a scheduled task, which is configured to initiate itself automatically during system boot-up. After running, the malware reports key information about the system to its C&C server, including the IP address, OS version, and architecture.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

In terms of functionality, Loda possesses the standard set of RAT capabilities, which allow attackers to:

  • Access the infected computer via Remote Desktop Protocol (RDP).
  • Steal files and data.
  • Upload other malicious software onto the system and run it.
  • Record users’ keystrokes and mouse clicks.
  • Listen to the microphone.
  • Take webcam photos and screenshots
  • Communicate with the victim via a chat window.
  • Query WMI to obtain a list of all the antivirus solutions that are installed on the host system.

There is also an Android version of Loda RAT. It functions as a tracking application that can capture victims’ whereabouts and record any audio-based communication originating from the user. Additionally, it possesses the ability to monitor SMS messages and even make calls without users’ knowledge.

Execution process of Loda RAT

A sample of Loda RAT executed in the ANY.RUN interactive sandbox exposes the malware’s malicious activities and IOCs.

It follows a straightforward execution process. Loda first drops executables into the %appdata%, Startup, and Temp directories, then creates a service via schtasks to gain persistence, executes a Visual Basic script, and finally connects to the C&C server.

Loda RAT process tree

Loda RAT process tree

Distribution methods of the Loda RAT malware

Phishing email campaigns are the most common attack vector used by threat actors to infect victims’ systems with Loda. Typically, such emails contain attachments of different formats, including PDFs, executables, and Microsoft Office documents, embedded with malicious code. Some of the early instances of Loda RAT infections were carried out by exploiting the CVE-2017-11882 and CVE-2017-0199 vulnerabilities.

As mentioned above, Loda RAT is popular among various criminal groups. For instance, in 2019, TA558 utilized PowerPoint attachments injected with macros to distribute both Loda and Revenge RAT, while in 2022, the group switched to container formats (e.g., RAR) and expanded their payload selection to include AsyncRAT. Similarly, in 2022, the Kasablanka APT devised a multi-stage attack targeting government agencies, which employed .iso email attachments to spread Loda and WarZone RAT.

Conclusion

Loda remains a top cyber security threat, with no signs of slowing down. A large number of criminal actors take advantage of this malware’s configurable design and accessibility to conduct attacks against businesses and government organizations in different parts of the world. The best way to avoid compromising your system by accidentally downloading Loda is to steer clear of any unsolicited emails and take precautions before opening suspicious links and files. You can do it by analyzing them in an online sandbox like ANY.RUN. By uploading your sample to the platform, you quickly and safely gain the knowledge needed to prevent infection.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy