Beware – Banking Trojans Using Enhanced Techniques to Spread Malware.

In our Open-Source Threat Hunting, Quick Heal Security Researchers encountered a banking Trojan named Aberebot capable of stealing…

Banking Trojans

Android malware that combines a Banking Trojan, Keylogger, and Ransomware in one package

This malware hasĀ all basic functionalities of the Android banker along with additional features like call forwarding, sound recording,…

IcedID – a new sophisticated banking Trojan: a technical analysis by Quick Heal Security Labs

IcedID is a new player in the banking Trojan family. It has a modular architecture and capable of…

Just hovering your computer mouse over a hyperlink can get your computer infected

In a new kind of attack, cybercriminals are infecting computers with a banking Trojan simply by fooling users…

Beware! The TrickBot Trojan is back

TrickBot Trojan was first identified in mid-2016 and considered similar to the Dyreza banking Trojan. Initially, the payload…

Banking malware, Dridex bounces back through PDF

Dridex is a banking malware which uses macros to spread on windows systems. Spam email attachments are utilized…

Cerber Ransomware and Kovter Trojan Team up Together

For the last 2 weeks, we have been observing a malware campaign using spam emails that look like…

Alert! Don’t click links in SMSs received from unknown numbers

Almost every one of us receives one promotional SMS every day on our mobile phone. Some of these…

The Curious Case of Upatre

What is Upatre? Upatre is a piece of malicious software that downloads and executes other malware. The name…

Online Banking Users, Beware of the Cridex Worm!

There is a computer worm on the loose that steals personal login ID and passwords. This worm is…