Answering Your Emotet Questions from the Webinar, Emotet: Taming a Wild Trojan

| | Emotet, threats, Webinar
On June 12, we hosted a deep-dive technical webinar on Emotet, featuring Robert Bigman, former CISO at the CIA, and James Wright, VP Engineering and Threat Research at Bromium In this blog, we answer your Emotet questions submitted during the webinar If you missed the webinar, you can listen to ... Read More
Joining the Bromium Threat Intelligence & Analysis Program

Introducing the Bromium Threat Insights Report

This report is made possible by customers who opted to share their Bromium-isolated threat data with Bromium, which our experts compiled into a Threat Insights Report Bromium Threat Insights Report is designed to share intelligence about the most notable malware that our experts have analyzed, and highlight new techniques used ... Read More
PowerShell is executing inside the Explorer Preview pane

Preview Pain: Malware Triggers in Outlook Preview Without User Opening Word Document

A recent malware sample forwarded to our Threat Intelligence service had some very interesting properties which we think would be useful to share. The sample itself is a Word document which is emailed as part of a phishing attack. If the user interacts with the document, it would download a ... Read More
Bromium-Emotet-Order-Details

Emotet: How It Might Infect Your PC

The most prolific malware that Bromium has been seeing in customer environments over the last three months has been Emotet. Since this appears to be the preferred malware campaign of the moment, I wanted to give a technical breakdown on how your PC might get infected by Emotet. I won’t ... Read More