BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Loda

72
Global rank
52 infographic chevron month
Month rank
53 infographic chevron week
Week rank
205
IOCs

Loda is a remote access trojan (RAT) that has been in active use among multiple threat actors since 2016. The malware’s functionality includes stealing passwords and other sensitive information, keylogging, capturing screenshots, and delivering other malicious payloads. Loda is typically distributed as part of phishing email campaigns.

Remote Access Trojan
Type
Morocco
Origin
Unknown
First seen
9 May, 2024
Last seen

How to analyze Loda with ANY.RUN

Remote Access Trojan
Type
Morocco
Origin
Unknown
First seen
9 May, 2024
Last seen

IOCs

Hashes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 Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 402
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 312
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1002
comments 0

What is Loda RAT malware?

Loda is a remote access trojan that first appeared in 2016. It is written in AutoIT, a language designed for automating scripting on Windows systems, that is easy to learn and use. It is believed that the original creators behind Loda are the Kasablanka group, an advanced persistent threat (APT) from Morocco, which regularly published updated versions of the malware.

At the same time, the malware is also used by other threat actors, including YoroTrooper which has employed a variant of Loda malware to carry out assaults on various organizations around the world, with the most recent attacks occurring as early as 2023. TA558 is another APT that has implemented Loda in its malicious activities, primarily targeting hospitality businesses in Europe and North America.

Technical details of the Loda RAT malicious software

To make it difficult for security researchers to analyze its code, Loda RAT uses string obfuscation on most variables. At run time, Loda RAT deobfuscates the strings and initializes the variables accordingly. Another technique used by Loda RAT is function name randomization, involving randomly assigning names to functions in the code.

In order to evade detection, Loda replicates itself within the temporary files folder of the targeted computer and then executes the copy. Additionally, Loda RAT generates a scheduled task, which is configured to initiate itself automatically during system boot-up. After running, the malware reports key information about the system to its C&C server, including the IP address, OS version, and architecture.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

In terms of functionality, Loda possesses the standard set of RAT capabilities, which allow attackers to:

  • Access the infected computer via Remote Desktop Protocol (RDP).
  • Steal files and data.
  • Upload other malicious software onto the system and run it.
  • Record users’ keystrokes and mouse clicks.
  • Listen to the microphone.
  • Take webcam photos and screenshots
  • Communicate with the victim via a chat window.
  • Query WMI to obtain a list of all the antivirus solutions that are installed on the host system.

There is also an Android version of Loda RAT. It functions as a tracking application that can capture victims’ whereabouts and record any audio-based communication originating from the user. Additionally, it possesses the ability to monitor SMS messages and even make calls without users’ knowledge.

Execution process of Loda RAT

A sample of Loda RAT executed in the ANY.RUN interactive sandbox exposes the malware’s malicious activities and IOCs.

It follows a straightforward execution process. Loda first drops executables into the %appdata%, Startup, and Temp directories, then creates a service via schtasks to gain persistence, executes a Visual Basic script, and finally connects to the C&C server.

Loda RAT process tree

Loda RAT process tree

Distribution methods of the Loda RAT malware

Phishing email campaigns are the most common attack vector used by threat actors to infect victims’ systems with Loda. Typically, such emails contain attachments of different formats, including PDFs, executables, and Microsoft Office documents, embedded with malicious code. Some of the early instances of Loda RAT infections were carried out by exploiting the CVE-2017-11882 and CVE-2017-0199 vulnerabilities.

As mentioned above, Loda RAT is popular among various criminal groups. For instance, in 2019, TA558 utilized PowerPoint attachments injected with macros to distribute both Loda and Revenge RAT, while in 2022, the group switched to container formats (e.g., RAR) and expanded their payload selection to include AsyncRAT. Similarly, in 2022, the Kasablanka APT devised a multi-stage attack targeting government agencies, which employed .iso email attachments to spread Loda and WarZone RAT.

Conclusion

Loda remains a top cyber security threat, with no signs of slowing down. A large number of criminal actors take advantage of this malware’s configurable design and accessibility to conduct attacks against businesses and government organizations in different parts of the world. The best way to avoid compromising your system by accidentally downloading Loda is to steer clear of any unsolicited emails and take precautions before opening suspicious links and files. You can do it by analyzing them in an online sandbox like ANY.RUN. By uploading your sample to the platform, you quickly and safely gain the knowledge needed to prevent infection.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy