Banking Trojan

BEWARE: Fake Applications are Disguised as Legitimate Ones

In the world of cybercrime, the tactics used by threat actors are constantly evolving, but upon close analysis…

QBOT – A HTML Smuggling technique to target victims

QBot, also known as Qakbot, QuackBot, and Pinkslipbot, is a Banking Trojan that was first observed in 2007….

Beware: SOVA Android Banking Trojan emerges more powerful with new capabilities

  SOVA is an Android banking Trojan with significant capabilities like credential theft, capturing keystrokes, taking screenshots, etc.,…

Beware – Banking Trojans Using Enhanced Techniques to Spread Malware.

In our Open-Source Threat Hunting, Quick Heal Security Researchers encountered a banking Trojan named Aberebot capable of stealing…

Banking Trojans

What is Emotet?

Emotet malware was first identified in 2014 as Banking trojan. Emotet has evolved from banking trojan to threat…

Ransomware displaced by cryptojacking as the most trending cyberthreat but it is not dead yet

For those of you who have experienced the worst of Ransomware attacks in the form of WannaCry and…

Beware! Your website might be delivering Emotet malware

In 2018, we saw a surge in Emotet activity. Emotet started as a banking trojan but this blog…

This festive season secure your mobile payments

Festivities in India have begun and it’s time for a joyride of celebrations, merriment, lots of tantalising food…

Android malware that combines a Banking Trojan, Keylogger, and Ransomware in one package

This malware has all basic functionalities of the Android banker along with additional features like call forwarding, sound recording,…

Alert! Quick Heal detects banking Trojan malware seeking financial data using popular social media and banking apps

Quick Heal Security Labs has detected two banking Trojan malware designed to steal financial data by using popular…