QuoIntelligence’s Weekly Intelligence Snapshot for the week of 22 – 28 June 2023 is now available! Find a summary here and subscribe to our mailing list below if you want to receive regular updates from us!

Want to read the full story? Subscribe to our newsletter to access the complete Weekly Intelligence Snapshot. Don’t miss out on more intelligence!

Cyber Highlights

Current threat

Emerging Adversary JokerSpy Targets Enterprise MacOS Devices

Industry impacted: Financials

SentinelOne, Bitdefender, and Elastic have recently reported on the emerging threat actor JokerSpy that targets enterprise MacOS devices with multistage spyware. The campaign started in late May 2023 and is ongoing, however according to the researchers the number of victims is small at the time. The exact victimology is not known, except Elastic is mentioning attacks against a cryptocurrency exchange in Japan.

Rollups

Industries impacted: Energy, Financials, Industrials, Information Technology, Utilities

  • Mirai Botnet Campaign Exploiting Multiple IoT Vulnerabilities
  • Bumblebee and IcedID Delivered via New JavaScript Dropper PindOS
  • Fortinet Patches Critical Vulnerability in FortiNAC, Proof-of-Concept Publicly Available
  • Novel Mallox Ransomware Variant Emerges Implementing New Infection Strategy
  • New Tactic Used By Chinese State-Sponsored Volt Typhoon Uncovered
  • Anatsa Banking Trojan Campaign Targets UK, US, and DACH Region

Geo Highlights

New Sustainability Disclosure Standards Foreshadow The EU’s Corporate Sustainability Reporting Rules

Two new G20 backed sustainability disclosure standards are expected to be interoperable with the EU’s awaited directive on corporate sustainability reporting. QuoIntelligence analyzes the requirements they set for organizations.

Rollups

Industries impacted: Financials, Government, Information Technology

  • Failed Armed Rebellion Led By Private Military Company Wagner In Russia
  • The EU Agrees on Enhanced Cybersecurity Framework in EU Institutions and Expanded Role For The CERT-EU
  • Deutsche Bank Tells Investors Their Russian Shares Are Partially Missing
  • The EU Reaches Political Agreement On European Data Act

Community Area

Outlook

  • 30 June – LeHack 2023
  • 3 July – Cyber Science 2023 Conference
  • 4 July – Strategy Summit Cyber Security
  • 5 July – Flagship Global 7th CISO 360 Congress

Latest Reports

(Sent to PREMIUM Customers only)

  • 21 May – Intel Briefing: Vice Society Operational Profile
    We look into the second most successful ransomware group of Q1 this year, known for its targeting of the education, healthcare, manufacturing, financial, energy, transportation, and retail sectors, as well as NGOs.
  • 26 May – Intel Assessment: AI: Risks and Challenges in Cyberspace and the Geopolitical Landscape 
    An in-depth evaluation of the reality of the threats the use of generative AI tools by threat actors pose. It also seeks to identify privacy and regulatory risks for businesses using such tools.

Interested in becoming a premium customer? Let’s talk