New Phishing Campaign Utilizes IObit Antivirus to Deliver AsyncRAT Malware

Recently, S2 Grupo’s intelligence unit, Lab52, identified a sophisticated phishing campaign targeting Colombia. The attackers, masquerading as the Colombian Attorney General’s Office, aim to infect victims’ systems with the AsyncRAT malware. The campaign utilizes...