Threat Reports

Threat reports are collated after intensive research by our Threat Research and Response Team. They provide an overview and analysis of threat activity reported from Quick Heal installations all over the world.

Quick Heal Quarterly Threat Report Q1 2016

The first quarter of 2016 saw an increase in the number of malware detections over Windows and Android. This Quarterly Threat Report shares statistics, trends and future predictions which can prove useful for Internet device users around the world. 

Download PDF »
Quick Heal Annual Threat Report 2016

The report highlights the extremely critical aspects related to the security of Windows and Android platform of 2015 – their detection statistics, top threats, important trends, and predictions.

Download PDF »
Advanced Persistent Threat Annual Report 2015

The Advanced Persistent Threat (APT) report highlights the most notable APTs detected by the Quick Heal Labs in 2015. Targets ranged from Government and finance, to infrastructure organizations and the report discusses the common propagation methods and security recommendations.

Download PDF »
Quick Heal Quarterly Threat Report Q3 2015

The report highlights the rising cases of new attack vectors such as the Internet of Things (IoT), fitness trackers and more. The report also describes the top malware strains, and security trend predictions for Android and Windows. 

Download PDF »
Advanced Targeted Attacks Set Sights on Philippines Financial Companies

The Quick Heal Threat Research Labs have observed several targeted attacks aimed towards private sector companies and financial institutions from the Philippines over the last few days. These attacks spread through spam emails which contain malicious executable files and attachments within them.

Download PDF »
Quick Heal Quarterly Threat Report Q2 2015

The second quarter of 2015 saw several new instances of Android and Windows malware afflict users. This report highlights the top malware strains, notable observations and predicted trends for the future. 

Download PDF »
'Golroted' malware uses web browser weakness to steal sensitive information
'Golroted' malware uses web browser weakness to steal sensitive information

At the Quick Heal Threat Research & Response Labs, we have been closely monitoring the ‘Golroted’ malware family since the last few months. This malware enables attackers to run multiple spam campaigns that make use of spear phishing emails. These malicious emails contain attachments of exploited Microsoft Office files or zip files of possible keyloggers.

Download PDF »
Quick Heal Quarterly Threat Report Q1 2015
Quick Heal Quarterly Threat Report Q1 2015

The first quarter of 2015 saw malware trends predictably reach a fever pitch with regards to adware and ransomware and there were several new developments over Android with regards to banking apps as well. This report gives detailed insights into these developments.

Download PDF »
Quick Heal Annual Threat Report 2015

2014 saw Windows and Android malware reach new heights and gain expertise in novel attack techniques. The annual threat report investigates prevalent malware, studies the threat landscape and predicts future trends for these platforms.

Download PDF »
Quick Heal Quarterly Threat Report Q3 2014

The Q3 threat report lists out the top Windows and Android malware that were found dominant in this quarter. It also includes the upcoming malware trends that Netizens can expect in the coming days.

Download PDF »
  1. 1
  2. 2


Share your feedback or suggestions for this website at webmaster@quickheal.co.ir