Lokibot with AutoIt Obfuscator + Frenchy Shellcode

Lokibot with AutoIt Obfuscator + Frenchy Shellcode

Summary

During the first week of March, Morphisec intercepted and prevented an advanced Lokibot delivery campaign on some of its customers in the financial sector. While Lokibot has been lately reported to be delivered via impersonation of a known game launcher, previously it was also delivered through advanced AutoIt obfuscated Frenchy shellcode.

The post Lokibot with AutoIt Obfuscator + Frenchy Shellcode appeared first on Security Boulevard.

Article Link: https://securityboulevard.com/2020/04/lokibot-with-autoit-obfuscator-frenchy-shellcode/