White Papers

Learn more about the security solutions offered by Seqrite to enable safe business operations

Cybersecurity Leader's Guide To XDR

Cybersecurity Leader's Guide To XDR

Safeguarding critical data is increasingly challenging with evolving trends like cloud computing and IoT, leading to sophisticated threats that overwhelm security teams. XDR (Extended Detection and Response) tackles this complexity by integrating threat detection, investigation, and response across an organization's infrastructure, offering improved insights and recommendations.

Download PDF
The Beginners Guide To Digital Personal Data Protection Law

The Beginners Guide To Digital Personal Data Protection Law

In the digital age, the protection of personal data is of paramount importance. The Digital Personal Data Protection (DPDP) Act is a pivotal framework designed to safeguard the privacy and security of personal information belonging to Indian citizens. This handbook provides valuable insights for enterprises to comply with the DPDP Act so that they can avoid legal troubles and heavy penalties.

Download PDF
Unveiling the Mallox Ransomware: Tactics, Evolution, and Technical Analysis

Unveiling the Mallox Ransomware: Tactics, Evolution, and Technical Analysis

The Mallox Ransomware, emerging in mid-2021 and potentially linked to the "TargetCompany" ransomware group, has evolved its tactics. It exploits unsecured MS-SQL Servers to infiltrate and encrypt data, leaving a ransom note with a unique "tor" link. SEQRITE experts analyzed the tactics, techniques, and procedures (TTPs) employed by the Mallox Ransomware and suggested the countermeasures organizations can take to prevent such attacks.

Download PDF
New Warp Malware drops modified Stealerium Infostealer

New Warp Malware drops modified Stealerium Infostealer

Warp is a potent malware written in the GO programming language designed to load payloads and exfiltrate sensitive information via Telegram. As new variants emerge daily in the current threat landscape to steal sensitive information from infected systems, the presence of Warp poses a significant risk to system security and privacy, necessitating its prompt removal from affected systems by the victims.

Download PDF
Adaptive Scaling - An approach to identify the degree of image scaling as a pre-processing step for OCR

Adaptive Scaling - An approach to identify the degree of image scaling as a pre-processing step for OCR

Optical Character Resolution (OCR) Engines rely on good image resolution (obtained through manual scaling of images) to produce accurate results. Our R&D experts noticed no way to automatically arrive at each image’s scale factor. Hence, we embarked on a journey to create a matrix that provides a scale factor for a generic image set with varying resolutions.

Download PDF
Double Action, Triple Infection, and a New RAT SideCopy’s Persistent Targeting of Indian Defence

Double Action, Triple Infection, and a New RAT SideCopy’s Persistent Targeting of Indian Defence

A new attack campaign of SideCopy APT has been discovered targeting the Indian Defence sector. The group utilizes phishing email attachments & URLs to deploy malicious archive files in the victims’ systems. The campaign came to light after a senior DRDO scientist was arrested for leaking sensitive information to Pakistani agents.

Download PDF
Detecting and Preventing Privilege Escalation attacks with XDR

Detecting and Preventing Privilege Escalation attacks with XDR

In most organizations, critical servers and data stores are closely protected by Zero Trust security controls which grant access to these resources only to a select few accounts. Advanced cyber attackers often use Privilege Escalation techniques to bypass these preventive measures to access resources and perform exfiltration.

Download PDF
Optical Character Recognition at Endpoints

Optical Character Recognition at Endpoints

Optical Character Resolution (OCR) has been around for quite some time in the industry. Performing OCR at endpoints has not been encouraged due to the unavailability of adequate computing and memory to cater to the resource-intensive pre-processing steps.




Download PDF
Transparent Tribe APT actively lures  Indian Army amidst increased targeting of  Educational Institutions

Transparent Tribe APT actively lures Indian Army amidst increased targeting of Educational Institutions

Quick Heal’s APT Team encountered an active campaign by APT Transparent Tribe (APT36) that is luring the Indian Army into opening the file themed ‘Revision of Officers posting policy.’ Malicious macro-enabled PowerPoint add-on files (PPAM) are utilized to wrap Crimson RAT payloads by embedding archive files as OLE objects.

Download PDF
SideCopy Continues to Target Indian Defense Organization

SideCopy Continues to Target Indian Defense Organization

Quick Heal’s APT Team discovered an ongoing campaign by SideCopy APT against an Indian defense organization. Working as a separate threat group under Transparent Tribe (APT36), this Pakistani threat actor has been conducting multiple attacks against the Indian government and military entities since 2019. Read more about this in this whitepaper.

Download PDF
A deep dive into the working of organized initial-access-brokers (IAB) operations

A deep dive into the working of organized initial-access-brokers (IAB) operations

Quick Heal APT-Team (CTI) encountered a mass campaign where an attacker was found involved with an unidentified underground criminal organization engaged with initial access broking. The attacker was found using loaders, password stealers, and browser exploits. Read more about this in this whitepaper.

Download PDF
Threat Intelligence Feeds Strengthening your Cybersecurity with QUICK HEAL Technologies Ltd

Threat Intelligence Feeds Strengthening your Cybersecurity with QUICK HEAL Technologies Ltd

Cyber-criminals have created numerous ways to deliver malware and execute attacks through internet. Threat intelligence is the practice of acquiring, gathering, analyzing, and sharing information to manage the cyber security risks. It is one of the best ways to keep an individual or organization safe.

Download PDF
A Paradigm Shift in Endpoint Security with next-gen EDR Solution

A Paradigm Shift in Endpoint Security with next-gen EDR Solution

With increasing cyberattacks, organizations these days require a layered and holistic security posture to protect their endpoints, look for behavioral anomalies, and prevent any attacks. Read the whitepaper to understand the paradigm shift in endpoint security with next-gen technologies and EDR solution.

Download PDF
Multi-Staged JSOutProx RAT Target Indian Co-Operative Banks and Finance Companies

Multi-Staged JSOutProx RAT Target Indian Co-Operative Banks and Finance Companies

Since early 2021, Quick Heal Security Labs has been monitoring various attack campaigns using JSOutProx malware, which is a highly obfuscated & complex JavaScript JavaScript-based RAT. Most of these attacks are targeted against different small and medium businesses in the Banking and Financial sectors.

Download PDF
Evolution of Spear-phishing attack

Evolution of Spear-phishing attack

Spear phishing is on the rise. Unlike regular phishing, where attacks are usually sent as bulk mail to full email databases, spear phishing uses individualized details that make it much harder to recognize. The whitepaper brings you different case studies, analysis, and how to protect yourself and your organization from these attacks. Download this whitepaper to read more.

Download PDF
Hackers Widely Abusing Excel 4.0 Macro to Distribute Malware

Hackers Widely Abusing Excel 4.0 Macro to Distribute Malware

Threat actors are increasingly adopting Excel 4.0 documents as an initial stage vector to distribute various malware. The biggest risk is for those targeted companies and individuals as this malware is hard to detect. Read our detailed analysis on the attack to know more.

Download PDF
Analyzing The Revil Ransomware Attack

Analyzing The Revil Ransomware Attack

2021 saw some major Ransomware attacks with the highlight being the Kaseya Revil Ransomware attack. This whitepaper represents a technical analysis of REvil ransomware and Kaseya attack along with the different techniques used by cybercriminals.

Download PDF
Operation SideCopy Returns: Targeting Critical Indian Infrastructure

Operation SideCopy Returns: Targeting Critical Indian Infrastructure

Suspected SideCopy APT Group strikes again! This time targeting Indian Critical Infrastructure PSUs. This time the group has added new malware tools to its arsenal. We would urge everyone to stay alert and use robust security solutions to stay safe from the latest threat.

Download PDF
Quick Heal's Web Filtering Service

Quick Heal's Web Filtering Service

Quick Heal’s Web Filtering Service provide the most effective way to block access to unwanted content and protect users against web-based threats using real-time, Deep learning-based intelligence. Read our Whitepaper to know more.

Download PDF
Operation SideCopy

Operation SideCopy

Quick Heal’s threat intelligence team recently uncovered evidence of an advanced persistence threat (APT) against Indian defence forces. Explore an in-depth and interesting analysis of this attack through this paper.

Download PDF