The Criminalisation of Ransomware Payments - Clifford Gouldson Lawyers (2024)

In late 2022, the Australian government announced it was considering new laws to make it illegal for companies to pay ransoms to cyber criminals1, and that it would increase penalties for data breaches. The announcement came after a series of high-profile cyber attacks in Australia in 2022.

Imagine a world where a business in Australia who chooses to pay a ransom so they can continue working, is then facing fines or penalties for making that payment.

Cyber security experts welcome these announcements as a possible further step towards fortifying Australia’s cyber security protections, reflecting what has been happening in the international community.

Business groups in Australia have expressed concern about the possible reforms.

If reforms proceed, will any ban on ransom payments be implemented through civil or criminal law?

Will organisations who make ransom payments face civil penalties or criminal sanctions?

What options might exist for the ban?

At this stage, certain US states, including New York and Hawaii, have introduced bills prohibiting governmental, business and healthcare entities from paying a ransom in the event of a cyber incident or a cyber ransom or ransomware attack, with a civil penalty of up to US$10,000 imposed for any violation of the ban.

New York proposes to amend the state’s technology law to include the ban, whilst Hawaii proposes to amend Chapter 128A of its Homeland Security, Hawaii Revised Statutes.

Whether civil penalties will be effective in deterring ransom payments is uncertain. If business survival is at stake, it may remain in the interests of the business to pay the ransom and simply absorb the civil penalty.

Alternatively, governments may decide to criminalise the payment of ransoms through corporate criminal law, making it an offence to pay a cyber ransom. This would mean a company is criminally liable, and directors and officers personally liable, if the corporation commits the offence. The likely deterrence effect of a criminal consequence to paying a ransom may be more effective than a civil remedy.

Many believe strongly that criminalising ransom payments will fail to discourage cyber crime at all. A ban on extortion cover in insurance policies has provided little deterrence to cybercriminals.

Is it about financial gains?

Criminalising ransom payments is hoped to reduce the number and severity of cyber attacks by reducing the financial incentives for criminals through a reduction in the number of companies paying ransom payments due to the risk of committing an offence.

However, motivating forces for cyber criminals extend beyond financial gain. There are other forces at play including ideological reasons, personal or professional revenge, or the thrill of the hack.

How creative are Cyber Criminals?

Financial gain is obviously a main driving force behind cyber attacks, but if the criminalisation of ransom payments occurs, how creative might cyber criminals be in finding ways around the regime? Cybercriminals have proven themselves to be resilient, motivated and creative in identifying new opportunities.

For Example, in 2019, Microsoft claimed that multi-factor authentication (MFA) can prevent over 99.9% of account compromise attacks3and yet in 2022 cyber criminals escalated attacks on MFA methods globally, launching MFA bypass attacks to compromise accounts.4

Reports now exist to suggest that cybercriminals are already prepared to cloak payments for ransom attacks as legitimate cyber security services delivered post-attack, and uncovering evidence of the attack may prove difficult when companies are motivated by survival.

Are ransom payments reducing?

A 2022 research report found that fewer companies paid extortion payments to cyber criminals in 2022 than in both 2021 and 2020.5

In the findings published by Chainalysis Inc on 19 January 2023, ransom payments (which are almost always paid in cryptocurrency) fell to US$456.8 million in 2022 from US$765.6 million in 2021. The 40% drop was not attributed to attacks reducing, but much of the decline was due to victim organisations refusing to pay ransomware attackers.
The research from Chainalysis is supported by data from the cyber incident response company Coveware, which disclosed that the number of Coveware’s clients that have paid a ransom after an attack has steadily decreased since 2019, from 76% to 41% in 2022, according to Chainalysis’s research.

There are a few reasons for this:

  1. Cyber attack resistance and resilience of organisations is improving.
  2. Legal risks associated with ransom payments is increasing, both in Australia and in other jurisdictions like the US, UK and EU. Laws including anti-money laundering and counter-terrorism laws provide greater complexity to a ransom payment than previously understood.
  3. Reputational ramifications for an organisation that is publicly known to have paid a ransom.
  4. Awareness of the Australian government’s position to never pay a ransom is becoming more widely known.
  5. The Australian Cyber Security Centre (ACSC), and the Office of the Australian Information Commissioner (OAIC) if it involves a data breach, have increased public-private collaboration, which often results in a contractual or relational discouragement of ransom payments.

The number and frequency of cyber attacks continue to grow. Today, ransomware remains one of the top threats to organisations, and cybercrime is costing the Australian economy an estimated AUD42 billion annually.6

Should victims be punished?

If victims of a cyber attack were punished (whether civilly or criminally) would that be contrary to the very foundation of the justice system in Australia?

Criminal law seeks to identify and punish criminals for the protection of society – the greater good. The offending conduct here surely is the demand for a ransom payment (ie. cyber crime) and there are laws in place already (sanctions laws, anti-money laundering laws, and counter-terrorism laws) that should be sufficient to discourage the criminal conduct?

Laws imposing a risk of a civil fine or criminal prosecution on the party which paid the ransom would surely punish the victim of the crime and do nothing for the protection of society – the greater good.

Perhaps the laws might differentiate between large organisations where failures to have in place proper accepted protocols to minimise cyber crimes from occurring, as opposed to less resourced and capable organisations who arguably simply didn’t have the resources to meet best practices around cyber security? According to the Australian Small Business and Family Enterprise Ombudsman, only 2.7% of businesses in Australia employ more than 20 employees. Perhaps a better focus for the government than to punish victims of cyber attacks would be to invest in resources for the 97.3% of businesses in Australia who might struggle to enact or implement best practice cyber security protocols in their business?

Australia’s cyber resilience as a nation is improving, but small to medium enterprises might need a hand to get to where they need to be.

What does it mean for you?

Our Intellectual Property team regularly advises our clients on their contractual documents, policies, and assists guide responses to cyber-attacks and data breach incidents.

In our experience, advisors need to work together, collaboratively, to provide organisations with the best possible protocols and procedures to minimise cyber attacks, and the impact of any attacks on the future viability or survival of the business.

If you need support in this developing area of law,please reach out to our Intellectual Property and Start-up team for advice tailored to your situation.

1https://www.smh.com.au/politics/federal/we-will-hunt-them-down-o-neil-signals-more-action-on-medibank-hack-20221113-p5bxsi.html
2https://ministers.ag.gov.au/media-centre/joint-standing-operation-against-cyber-criminal-syndicates-12-11-2022
3https://www.microsoft.com/en-us/security/blog/2019/08/20/one-simple-action-you-can-take-to-prevent-99-9-percent-of-account-attacks/
4https://www.techtarget.com/searchsecurity/news/252525234/Cybercriminals-launching-more-MFA-bypass-attacks
4https://its.unc.edu/2022/10/20/mfa-bypass/
5Ransomware revenue down as more victims refuse to pay
6https://www.unsw.adfa.edu.au/newsroom/news/cybercrime-estimated-42-billion-cost-australian-economy

For further information please contactBen Gouldson

The Criminalisation of Ransomware Payments - Clifford Gouldson Lawyers (2024)

FAQs

What is the average ransom paid for ransomware? ›

Organizations that paid the ransom reported an average payment of $2 million, up from $400,000 in 2023. However, ransoms are just one part of the cost.

Is it legal to pay ransom for ransomware? ›

In the United States, it is generally legal to make ransom payments. However, cybersecurity experts and law enforcement agencies strongly discourage organizations from doing so.

What is the record for ransomware payments? ›

Ransomware Costs Businesses Record-High $1 Billion in 2023: Your 5-Step Plan to Prevent Attacks in 2024. 2023 was the most devastating year yet for ransomware attacks, with businesses forking over $1 billion in ransom payments for the first time ever – and 2024 is expected to be even worse.

What was the largest ransom ever paid from a ransomware attack? ›

10 Biggest Ransom Payouts: CNA Financials. In March 2021, CNA Financial, a major U.S. insurance company, faced a record-breaking ransomware attack, paying hackers $40 million to regain control after being locked out for two weeks.

What percentage of ransomware attacks are successful? ›

Ransomware was the most common attack type for the manufacturing industry in 2021. 90% of ransomware attacks fail or result in zero losses for the victim.

What is the average time to recover from ransomware? ›

Ransomware attacks are not just momentary disruptions; they are prolonged battles. Recent data indicates that recovery from ransomware is about 21 days..

What states are banned from ransomware payments? ›

Following in North Carolina and Florida's footsteps, Arizona, Pennsylvania, New York and Texas have introduced similar legislation banning payments by government entities in connection with ransomware attacks.

Can you remove ransomware without paying? ›

Cleaning Ransomware if You Have Backed Up Your Data

Verify that the ransomware malware has been removed – otherwise, it will continue encrypting files after you restore from backup. You can use one of these free tools to scan your computer and remove malware: Kaspersky, McAfee, or AVG. Recover files from backup.

Can you sue for ransomware? ›

If a business failed to exercise adequate cyber security measures to prevent a ransomware attack, a customer may be eligible to file a lawsuit. If you suffered a financial loss because of a ransomware attack, contact us for a free, no-obligation legal review.

What is the most commonly ransomware attackers request payment via? ›

Ransomware attackers often demand ransom in cryptocurrency such as Bitcoin due to its perceived anonymity and ease of online payment. The malicious software used in a ransomware attack locks a user's computer for a limited time after which the ransom increases in price or the user's data is destroyed.

How is most ransomware sent to computers? ›

Ransomware attacks can cause costly disruptions to operations and the loss of critical information and data. You can unknowingly download ransomware onto a computer by opening an email attachment, clicking an ad, following a link, or even visiting a website that's embedded with malware.

Which company paid ransomware? ›

Change Healthcare Finally Admits It Paid Ransomware Hackers $22 Million—and Still Faces a Patient Data Leak. The company belatedly conceded both that it had paid the cybercriminals extorting it and that patient data nonetheless ended up on the dark web.

What is the average ransomware payout? ›

Average ransom payments surged by 500% in the past year to reach $2m per payment, according to Sophos' The State of Ransomware 2024 report. This compares to an average payment of $400,000 calculated by Sophos in its 2023 study, demonstrating that ransomware operators are seeking increasingly large payoffs from victims.

What is a real life example of a ransomware attack? ›

Beef manufacturer JBS USA Holdings Inc. paid an $11 million ransom in bitcoin to malicious actors after an attack forced it to shut down operations. IT staffers initially noticed problems with some of the company's servers, and shortly thereafter, the company received a message demanding a ransom.

What is the most profitable malware? ›

One of the most profitable, and therefore one of the most popular, types of malware amongst cybercriminals is ransomware. This malware installs itself onto a victim's machine, encrypts their files, and then turns around and demands a ransom (usually in Bitcoin) to return that data to the user.

How much do companies pay for ransomware? ›

Staggering Business Costs of Ransomware

Nearly half (46%) of ransomware victims estimated business losses to be $1-10m as a result of the attack, with 16% reporting losses of over $10m. The average ransom demand for US businesses has risen to $1.4m, the highest cost among the nations surveyed.

How much do people pay for ransom? ›

Average ransom payments vary depending on how reporting entities sample data. Some estimates put the average ransom payment in 2023 in the hundreds of thousands of dollars up to over half a million dollars.

What is the average cost of ransomware recovery? ›

According to the Sophos data, it cost companies on average $1.82 million to recover from a ransomware attack in 2023 — and that doesn't even include paying a ransom. For companies with annual revenue of less than $10 million, the average cost of recovery was $165,520.

How much do victims normally pay to the hackers in case of ransomware? ›

According to a survey of hundreds of security leaders published by Splunk, some 83% of organizations admitted to paying hackers following a ransomware attack, and more than half paid at least $100,000, either through cyber insurance or a third-party.

Top Articles
Latest Posts
Article information

Author: Rob Wisoky

Last Updated:

Views: 6128

Rating: 4.8 / 5 (48 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Rob Wisoky

Birthday: 1994-09-30

Address: 5789 Michel Vista, West Domenic, OR 80464-9452

Phone: +97313824072371

Job: Education Orchestrator

Hobby: Lockpicking, Crocheting, Baton twirling, Video gaming, Jogging, Whittling, Model building

Introduction: My name is Rob Wisoky, I am a smiling, helpful, encouraging, zealous, energetic, faithful, fantastic person who loves writing and wants to share my knowledge and understanding with you.