BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Loda

72
Global rank
55 infographic chevron month
Month rank
82 infographic chevron week
Week rank
205
IOCs

Loda is a remote access trojan (RAT) that has been in active use among multiple threat actors since 2016. The malware’s functionality includes stealing passwords and other sensitive information, keylogging, capturing screenshots, and delivering other malicious payloads. Loda is typically distributed as part of phishing email campaigns.

Remote Access Trojan
Type
Morocco
Origin
Unknown
First seen
9 May, 2024
Last seen

How to analyze Loda with ANY.RUN

Remote Access Trojan
Type
Morocco
Origin
Unknown
First seen
9 May, 2024
Last seen

IOCs

Hashes
2bccf58e9527020c401ebefee6ae443e07ef3d8cb707ac3d14d4654a11f073a2
c1585881c4d67fc591104c2b3d475911a57a8442d1061fb950c1162a78df4562
308cabc8124e5ec2a85960202d380554f54437ca40e894f3d13ad337cbe49aae
47529977fa5762c0ef3dfeeb62fc0133d98eff1f8aef91e76ce14feec4021c43
861f52459f96e434a6e5f9a96153e781f31cfa60d9979b7fa94ee42892a674e7
77923041d47afa92910399417f49528b6342d5bebd0a78f0761cb4c608d901d5
c146f10ab9dac0a88d0c6d7dc2ea1d3fe1500558f19a757946e3a88d3b2176a9
9d4e63a43c91cd2b750e53ee509beb1c0cd80eb26cb7983e34deba74c3fd9598
d4ef83af5b7c95736e4d1fca2b4d5099f845de619715ef7fb4718947c718a391
0992913e053000129bfc8d429ea3f84a66b1bf29da3916590c6fbc00d4b30b66
7778fd0d107c2ce99baba12980be309f6a06579eca4a3536d2e70f866b57a258
677d19a187cc13ae041f0db3363da589fc1e75f6b23b9952f62d00bb7b37d223
fb53b26edfce3fd8005fb819e7def7ceb7b2c48ada22154b339a80db3a530250
0e891a836627811e20e6de857bda03846a198b38a4a499de3f7b37e249b05c51
e228395bdb2fd0eda6322f90c3618a77f595c429d785db3b25f1ea52bb354280
e308987e32532034c11bc49d2d17285c1a69e90a78453aea2a9543e4913347fe
eeaf86c5f3c75cdca852151573028b69544a3d46c515278272569bb9f6ebc12d
828c0a0fefaa07abad325c7867c6c0a5d4a13bcd60b5622f8982a9aac4cb4fe8
4183f8eb1b4c242b559dccbad6b38c5451c9313ad9045c08a6b25d03f166983a
6e8d4485701bd72f03d244e1fdf44a9040f89afd97a07a93bbd7a93b956394cb
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 172
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 198
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 605
comments 0

What is Loda RAT malware?

Loda is a remote access trojan that first appeared in 2016. It is written in AutoIT, a language designed for automating scripting on Windows systems, that is easy to learn and use. It is believed that the original creators behind Loda are the Kasablanka group, an advanced persistent threat (APT) from Morocco, which regularly published updated versions of the malware.

At the same time, the malware is also used by other threat actors, including YoroTrooper which has employed a variant of Loda malware to carry out assaults on various organizations around the world, with the most recent attacks occurring as early as 2023. TA558 is another APT that has implemented Loda in its malicious activities, primarily targeting hospitality businesses in Europe and North America.

Technical details of the Loda RAT malicious software

To make it difficult for security researchers to analyze its code, Loda RAT uses string obfuscation on most variables. At run time, Loda RAT deobfuscates the strings and initializes the variables accordingly. Another technique used by Loda RAT is function name randomization, involving randomly assigning names to functions in the code.

In order to evade detection, Loda replicates itself within the temporary files folder of the targeted computer and then executes the copy. Additionally, Loda RAT generates a scheduled task, which is configured to initiate itself automatically during system boot-up. After running, the malware reports key information about the system to its C&C server, including the IP address, OS version, and architecture.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

In terms of functionality, Loda possesses the standard set of RAT capabilities, which allow attackers to:

  • Access the infected computer via Remote Desktop Protocol (RDP).
  • Steal files and data.
  • Upload other malicious software onto the system and run it.
  • Record users’ keystrokes and mouse clicks.
  • Listen to the microphone.
  • Take webcam photos and screenshots
  • Communicate with the victim via a chat window.
  • Query WMI to obtain a list of all the antivirus solutions that are installed on the host system.

There is also an Android version of Loda RAT. It functions as a tracking application that can capture victims’ whereabouts and record any audio-based communication originating from the user. Additionally, it possesses the ability to monitor SMS messages and even make calls without users’ knowledge.

Execution process of Loda RAT

A sample of Loda RAT executed in the ANY.RUN interactive sandbox exposes the malware’s malicious activities and IOCs.

It follows a straightforward execution process. Loda first drops executables into the %appdata%, Startup, and Temp directories, then creates a service via schtasks to gain persistence, executes a Visual Basic script, and finally connects to the C&C server.

Loda RAT process tree

Loda RAT process tree

Distribution methods of the Loda RAT malware

Phishing email campaigns are the most common attack vector used by threat actors to infect victims’ systems with Loda. Typically, such emails contain attachments of different formats, including PDFs, executables, and Microsoft Office documents, embedded with malicious code. Some of the early instances of Loda RAT infections were carried out by exploiting the CVE-2017-11882 and CVE-2017-0199 vulnerabilities.

As mentioned above, Loda RAT is popular among various criminal groups. For instance, in 2019, TA558 utilized PowerPoint attachments injected with macros to distribute both Loda and Revenge RAT, while in 2022, the group switched to container formats (e.g., RAR) and expanded their payload selection to include AsyncRAT. Similarly, in 2022, the Kasablanka APT devised a multi-stage attack targeting government agencies, which employed .iso email attachments to spread Loda and WarZone RAT.

Conclusion

Loda remains a top cyber security threat, with no signs of slowing down. A large number of criminal actors take advantage of this malware’s configurable design and accessibility to conduct attacks against businesses and government organizations in different parts of the world. The best way to avoid compromising your system by accidentally downloading Loda is to steer clear of any unsolicited emails and take precautions before opening suspicious links and files. You can do it by analyzing them in an online sandbox like ANY.RUN. By uploading your sample to the platform, you quickly and safely gain the knowledge needed to prevent infection.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy