Sie sind auf Seite 1von 7

A segurança cibernética no

contexto COVID-19

Otavio Cunha
Pessoas necessitam interagir

Como equacionar a questão em tempos de isolamento horizontal?

 Usando os recursos digitais disponíveis


 Video conferência
 Troca de emails
 Busca de informações em sites da
Internet
 Troca de arquivos

 Pergunta:
 Estão preocupados com segurança e
privacidade?
 Deveriam !!!
Oportunidade para os atacantes
• Volume de Phishing
• Volume de spam
• Arquivos maliciosos
• URLs maliciosos
State-sponsored hackers are now using coronavirus lures to infect their targets
Fonte: https://www.zdnet.com/article/state-sponsored-hackers-are-now-using-coronavirus-lures-to-infect-their-targets/

• Chinese, North Korean, and Russian government cyberspies caught using COVID-19-
themed emails to infect victims with malware.
• Russia
• According to cyber-security firm QiAnXin, Hades hackers carried out a campaign in mid-February
when they hid a C# backdoor trojan in bait documents containing the latest news regarding COVID-
19.
• According to a BuzzFeed News report, one of these emails went viral, and supported by the wave of
social media scaremongering led to a general panic and violent riots in some part of the country.
• BuzzFeed News reported that in some Ukrainian cities residents blocked hospitals fearing their
children could get infected by coronavirus-infected evacuees coming from Ukraine's war-torn
eastern region.
• In this general panic, a few malware-laced emails had a much higher chance of passing undetected
and reaching their targets, most of whom were most likely interested in the current events
unfolding in the country.
State-sponsored hackers are now using
coronavirus lures to infect their targets
• NORTH KOREA
• The next country to weaponize COVID-19 for spear-phishing lures was North
Korea, at the end of February, although in a campaign that was nowhere near
as sophisticated like the one that hit Ukraine.
• According to a tweet shared by South Korean cyber-security firm 
IssueMakersLab, a group of North Korean hackers also hid malware inside
documents detailing South Korea's response to the COVID-19 epidemic.
• The documents -- believed to have been sent to South Korean officials -- were
boobytrapped with BabyShark, a malware strain previously utilized by a North
Korean hacker group known as Kimsuky.
State-sponsored hackers are now using
coronavirus lures to infect their targets
• CHINA
• But the most malware campaigns using coronavirus themes came from China, all being
sent out over the past two weeks, just as China had pulled out of its own COVID-19 crisis.
• The first of the two happened at the start of this month. Vietnamese cyber-security firm 
VinCSS detected a Chinese state-sponsored hacking group (codenamed Mustang Panda)
spreading emails with a RAR file attachment purporting to carry a message about the
coronavirus outbreak from the Vietnamese Prime Minister.
• The attack, also confirmed by CrowdStrike, installed a basic backdoor trojan on the
computers of users who downloaded and unzipped the file.
• The second attack was detailed today by another cyber-security firm. The company said it
had been tracking another Chinese group called Vicious Panda that had been targeting
Mongolian government organizations with documents claiming to hold information about
the prevalence of new coronavirus infections.
Como será o retorno do home office?
As empresas estão preparadas?

Das könnte Ihnen auch gefallen