Hermes ransomware distributed to South Koreans via recent Flash zero-day

Credit to Author: Malwarebytes Labs| Date: Wed, 14 Mar 2018 17:59:32 +0000

An uncommon exploit kit adds a fresh Flash Player exploit to distribute the Hermes ransomware in South Korea.

Categories:

Tags:

(Read more…)

The post Hermes ransomware distributed to South Koreans via recent Flash zero-day appeared first on Malwarebytes Labs.

Read more