• This month’s most notable threat is Emotet – a rapidly evolving polymorphic banking Trojan
  • If you haven’t yet enabled your Threat Forwarding, we invite you to do so, and join a community of Bromium users who help fuel our unrelenting pursuit of getting ahead of attackers
  • Learn about Emotet and other emerging threats, and join us for a Webinar on June 12

Download: Bromium Threat Insights Report – June 2019

Welcome to the June edition of the Bromium Threat Insights Report! Last month, we analyzed new malware distribution infrastructure in the US, discussed novel methods for delivering malicious payloads, and gave you the heads-up about a rapidly evolving family of banking Trojans. If you missed the May report, you can read it here.

This month’s report dives deeper into Emotet – the top threat that was isolated inside Bromium virtual machines in May. Emotet’s primary attack vector is via phishing campaigns. It gets inside your organization by luring users to click on links or attachments, which typically turn out to be weaponized Word documents. Bromium Labs have analyzed how Emotet is unpacked and initialized in the three-part blog series.

  1. Emotet: How It Might Infect Your PC (Part 1 of 3) 
  2. Emotet: Catch Me If You Can (Part 2 of 3) 
  3. The Emotet-ion Game (Part 3) 

We also invite you to join us for a webinar on Emotet, presented by Robert Bigman, former CISO at the CIA. Wednesday, June 12 at 10am PDT/1pm EDT – register here.

Have you enabled your Threat Forwarding option?

Bromium is uniquely positioned to learn about emerging threats and malware trends. Bromium Secure Platform allows malware to run within the safety of containment, while gathering unique insights about its tactics and methods. The more threats we analyze, the better we understand what we are up against. We rely on information forwarded to us by our user community, and we invite all our customers to join in the threat forwarding movement! If you haven’t yet done so, simply enable the “Threat Forwarding” option under “Settings” on your Bromium Controller. Your Controller will automatically be able to upload threat alerts it receives, including the encrypted malicious payloads to Bromium Threat Intelligence Services.

We hope you find the June Threat Insights Report useful and actionable.

If you have any questions about it or would like to learn more about how to share threats with Bromium, contact us, and we will get in touch.

The post Now Available: Bromium Threat Insights Report – June 2019 Edition appeared first on Bromium.

Bromium


Are you looking for products for hacking, cybersecurity, and penetration testing? Do you need to cleanse your smartphone, PC, or website from viruses and malware? Do you need to track down a person or recover urgent information? Do you need to regain control of an account, email, or password that has been stolen from you? Interested in purchasing pre-configured devices to easily and quickly experiment with hacking techniques? Do you have specific requirements in software or hardware? We can assist you!

Contact us immediately for immediate assistance: provide us with details via email or WhatsApp about the type of support you need, and we will respond you promptly!

Fill out and submit the form below to send us an immediate support request

Write your email address here

Write here how we can help you – we provide immediate support for all your needs!