Quick Heal Technologies uncovers malware, releases report

Blog News

A new type of malware discovered last month is an undetectable threat to email inboxes, and it’s able to work its way around a sandbox

gateway appliance.

Quick Heal Technologies announced today its research labs found APT-QH-4AG15 last month, malware designed to infect highly-protected networks. quickheal

“Our global reach allows us to identify advanced persistent threats (APT) such as this one in all corners of the globe, with a goal of catching them just as they emerge and containing them before they spread,” said Sanjay Katkar, CTO, Quick Heal Technologies. “Our initial findings have taught us that even the most advanced sandbox-based appliance protection can be breached. As a result, enterprises need to consider and implement multiple layers of protection to safeguard their networks.”

Sandbox-based gateway appliances rose as an enterprise solution to reduce or mitigate the threat of spear phishing attacks, yet this breach may raise concerns about the reliability of sandbox gateway appliances, Katkar said.

Quick Heal released a report on the threat, available for download here.