Archives by Date

IcedID – a new sophisticated banking Trojan: a technical analysis by Quick Heal Security Labs

IcedID is a new player in the banking Trojan family. It has a modular architecture and capable of…

Beware! 12.5 million emails hiding a ransomware have been let loose by Necurs botnet

If you weren’t careful with your incoming emails, then it’s time you should. Attackers have released 12.5 million…

Necurs Botnet

Imgur security breach: If you use Imgur, then change your password immediately!

Popular image-sharing site Imgur has issued a notification through its official blog about a security breach that impacted 1.7…

Massive campaign delivering Monero Miner via compromised websites – an analysis by Quick Heal Security Labs

Ransomware outbreaks have been on the rise for quite some time now but suddenly we are observing a…

5 things you must know about the Uber data breach if you are worried about it

For any business, suffering a data breach is bad. But, not informing its customers about the breach is…

Uber_data_breach

Mumbai businessman loses ₹5.8 lakh in a spear phishing scam

This story has been sourced from Hindustan Times. On November 18, a businessman from Powai, Mumbai, received an…

9 things you must learn from the Quick Heal Quarterly Threat Report Q3 2017

The Quick Heal Quarterly Threat Report is a detailed analysis of cybersecurity threats that prevail during a particular…

Quick Heal Quarterly Threat Report

Want to scam an online scammer? Here’s how you can do it with Re:scam

How many times have you received an email congratulating you about winning a lottery of $1 Million or…

rescan_netsafe_email_bot_

Fake Apps – a new emerging trend!

Recently we had blogged about a fake WhatsApp app on Google Play. And soon after we started observing…

5 common password mistakes and tips for creating stronger passwords

While technology has leaped from earth to the extraterrestrial, we have not given up on our habit of…

Common Password Mistakes