Oman Daily Observer

What to expect when you’ve been hit with Revil ransomware

-

REvil, also known as Sodinokibi, is a widely used, convention­al ransomware-as-aservice (Raas) offering that has been around since 2019. Criminal customers can lease the Revil ransomware from its developers, adding their own tools and resources for targeting and implementa­tion.

As a result, the approach and impact of an attack involving Revil ransomware are highly variable.

This can make it hard for defenders to know what to expect and look out for. The following informatio­n may help IT admins facing or proactivel­y concerned with the impact of a Revil ransomware attack.

The findings are based on insights from the Sophos Rapid Response team, which has investigat­ed multiple cyberattac­ks involving Revil.

What to do immediatel­y: contain and neutralise

The first thing you need to do is determine whether the attack is still underway.

If you suspect it is, and you don’t have the tools in place to stop it, determine which devices have been impacted and isolate them immediatel­y.

The easiest option is to simply disconnect from all networks. If the damage is more widespread than a few devices, consider doing this at the switch level and taking entire network segments offline instead of individual devices. Only shut down devices if you can’t disconnect the network.

Second, you need to assess the damage. Which endpoints, servers and operating systems were affected, what has been lost? Are your backups still intact or has the attacker deleted them? If they are intact, make an offline copy immediatel­y. Also, which machines were protected? They’ll be critical in getting you back on your feet.

Third, do you have a comprehens­ive incident response plan in place? If not, you need to identify who should be involved in dealing with this incident. IT admins and senior management will be required, but you may also need to bring in outside security experts and consult with cyber insurance and legal counsel.

Should you report the incident to law enforcemen­t and/or inform data protection authoritie­s? There is also the question of what informatio­n you should give to employees, many of whom are likely to find a similar ransom note on their desktop.

Last, but definitely not least: you’ll need to contact these and other key people, such as customers, to let them know what’s happening, but the attackers may be eavesdropp­ing so don’t use your normal channels of communicat­ion. If the intruders have been in your network for a while, they’ll probably have access to email, for instance.

What defenders can do

There are some proactive steps you can take to enhance your IT security for the future, including:

t .POJUPS ZPVS OFUXPSL security 24/7 and be aware of the five early indicators an attacker is present to stop ransomware attacks before they launch

t 4IVU EPXO *OUFSOFU facing remote desktop protocol (RDP) to deny cybercrimi­nals access to networks. If you need access to RDP, put it behind a VPN or zero-trust network access connection and enforce the use of Multi-factor Authentica­tion (MFA)

t &EVDBUF FNQMPZFFT PO what to look out for in terms of phishing and malicious spam and introduce robust security policies

t ,FFQ SFHVMBS CBDLVQT PG your most important and current data on an offline storage device.

The standard recommenda­tion for backups is to follow the 3-2-1 method: 3 copies of the data, using 2 different systems, 1 of which is offline. Also, test your ability to perform a restore

t 1SFWFOU BUUBDLFST GSPN getting access to and disabling your security: choose a solution with a cloud-hosted management console with multi-factor authentica­tion enabled and Rolebased Administra­tion to limit access rights

t 3FNFNCFS UIFSF JT OP single silver bullet for protection, and a layered, defence-in-depth security model is essential – extend it to all endpoints and servers and ensure they can share security-related data

t )BWF BO FČFDUJWF JODJEFOU response plan in place and update it as needed. If you don’t feel confident you have the skills or resources in place to do this, to monitor threats or to respond to emergency incidents, consider turning to external experts for help.

Criminal customers can lease the Revil ransomware from its developers, adding their own tools and resources for targeting and implementa­tion. As a result, the approach and impact of an attack involving Revil ransomware are highly variable.

Conclusion

Dealing with a cyberattac­k is a stressful experience. It can be tempting to clear the immediate threat and close the book on the incident, but the truth is that in doing so you are unlikely to have eliminated all traces of the attack.

It is important that you take time to identify how the attackers got in, learn from any mistakes and make improvemen­ts to your security. If you don’t, you run the risk that the same adversary or another one might attack again in the future.

HARISH CHIB VP Middle East & Africa Sophos

 ??  ??
 ??  ??

Newspapers in English

Newspapers from Oman