back to article Ransomware ban backers insist thugs must be cut off from payday

Global law enforcement authorities' attempts to shutter the LockBit ransomware crew have sparked a fresh call for a ban on ransomware payments to perpetrators. Ciaran Martin, founding CEO of the UK's National Cyber Security Center (NCSC), reiterated his stance on the matter a week after LockBit started to get back on its feet …

  1. Anonymous Coward
    Facepalm

    The National Cyber Security Centre (NCSC)

    The National Cyber Security Centre (NCSC) is an organisation of the United Kingdom Government that provides advice and support for the public and private sector in how to avoid computer security threats.”

    Like: don't click on a URL or open an email attachment /s

  2. VicMortimer Silver badge
    Facepalm

    Yes, there needs to be a ban. And it needs to not just be a fine for companies that pay, it needs to come with prison time for the CEO.

    No, there does NOT need to be any corporate welfare to go with it. I'm sure the usual suspects would love that, but for-profit companies do not deserve help for being stupid.

    1. usbac

      Yeah, I was about to comment on the corporate welfare part.

      So the idea is that if a company doesn't want to spend the money to do security right, tax payers will just come along and bail them out? That sounds like a typical government solution. Spend someone else's money...

    2. ChoHag Silver badge

      It will never happen but ...

      If the compensation is inversely proportional to your application of security practices: if you're using telnet and http then you get nothing.

  3. Natalie Gritpants Jr

    Sometimes doing nothing is the correct answer

    An effective ban on paying ransom is about as likely as an effective ban on ransomware, it relies on every country agreeing and implementing an effective ban. It's probably easier for a desperate company to pay a ransom via some shady intermediaries than it is to actually perform the cyberattack in the first place. It's a shame when companies get hit, but they should be prepared for it, and there is no excuse for not having a tested disaster recovery process.

    10 do_backup

    20 test_backup

    30 goto 10

    1. Andy Non Silver badge

      Re: Sometimes doing nothing is the correct answer

      "it relies on every country agreeing and implementing an effective ban."

      No it doesn't. If county X bans paying ransoms then the scammers will quickly get the message and just concentrate on countries Y and Z. They aren't going to waste their time and effort in a country where they won't be paid. Other countries would be likely to follow the example if successful. As someone else mentioned, paying a ransom in country X should mean the CEO of that company goes to jail. It would be very difficult for larger companies especially to hide payments to scammers without also fiddling their accounts too, opening them up to an even bigger can of worms if their accounts are audited.

      1. Michael Wojcik Silver badge

        Re: Sometimes doing nothing is the correct answer

        You clearly don't know how ransomware organizations operate.

        They're franchises. Infections are performed by "affiliates", most of whom are low-skilled skiddies. They'll attack anyone in their sights, even if the probability of a payoff is low. Infecting is cheap; it's profitable even with a very low rate of return. Increasingly the process is automated, making it even cheaper and less subject to the whims of attackers, defenders, or governments.

        Meanwhile, it's entirely plausible that companies would find ways to pay ransoms under the table.

        The idea that forbidding payments would have any significant effect is a pipe dream. And comparing it to kidnapping — a very difficult, expensive, and risky crime — as the article does is nonsense.

    2. DS999 Silver badge

      Re: Sometimes doing nothing is the correct answer

      All you need is basically the NATO countries plus China, India, and Japan. Other countries like Israel or Brazil would be a bonus but even that list would so erode profitability that ransomware would no longer be worth it versus those criminals doing other criminal things. You don't have to eliminate every penny it can earn, just make it earn so little that the guys doing it can make more doing something else.

  4. Headley_Grange Silver badge

    "banning ransom payments would leave many businesses unable to recover their systems." This might be true if there were no way to protect those systems, which is not the case. It might be impossible to guarantee 100% that your systems won't suffer an attack and exfiltration of your data but there's plenty of existing security and recovery tech and procedures out there to reduce the impact of an attack.

  5. Flocke Kroes Silver badge

    Solution to "Cannot recover without paying"

    The solution for handling companies that would not survive a payment ban has been around since life started on this planet and was published decades ago by Darwin. If a company goes out of business because of a ransomware attack it can go bankrupt and be replaced by companies that are either not vulnerable or can recover using backups.

    My response to the idea of a government bailout for ransomware victims is a stream of bad language that would legitimately result in strong action from the moderators.

    The Italian system of confiscating the wealth of victims so they cannot pay up is interesting. For the time being I would leave it as a threat: this is what will happen if companies try to sneak payments around a ban.

    1. Anonymous Coward
      Anonymous Coward

      Re: Solution to "Cannot recover without paying"

      That's pretty much what I came to say. If the company can't afford to have backups of their IT systems, they can't afford to stay in business. Paying criminals shouldn't even be on the table.

      One "halfway" option would be to require all ransomware payments to be public (with jailtime and 100x payment amount as fine if not publicly disclosed within 10 days of payment), but add a 10x payment amount as a fine. Want to pay because it's the only way you can stay in business? Guess how much it'll really cost you. Now do your backups PROPERLY this time!

  6. Marty McFly Silver badge
    Black Helicopters

    They answer is Psyops

    Go ahead and pay the ransom. Get the key. Decrypt your data.

    However, announce publicly that the key did NOT work. The ransomware attackers failed to hold up their end of the deal. Data was lost. Money was wasted. The decryption tools do not work, don't bother paying for them. Explain the quick return to productivity as recovered backup data the attackers missed. Then keep your mouth shut.

    Heck, they don't even need to be attacked. A few conniving CISOs could put together a secret plan before the 2nd round of drinks hits the table. Stage a few outages to non-mission critical systems and do some press releases over the period of a few weeks. The minute the rest of the world believes the payments don't work, the market will dry up.

    1. Claptrap314 Silver badge

      Re: They answer is Psyops

      Not as horrible an idea as paying ransoms, sure. But it will only be marginally effective.

    2. S4qFBxkFFg

      Re: They answer is Psyops

      Although I think the ban is better, I do like this idea; no-one is going to believe the ransomware gangs after all, if they even do protest.

  7. IGotOut Silver badge

    Stupid advice from an "expert."

    "Martin argues that a ban will only work if governments collaborate on establishing a framework of support for organizations that are attacked and don't have the resources available to recover."

    Absolutely no fucking way.

    Do you think

    A) They will make 100% sure that they are protected as much as possible, with good strong security teams, and a good solid plan for recovery ir

    B) they will go "Who cares, the tax payer will bail us out. Investing in all that IT stuff cuts into my stock holding payouts"

    As for using the troubles in Northern Island as an example, thats just a piss poor example. If you'd like to explain how a company or person was to take reasonable measures against either Republican or Loyalist terrorists killing you or blowing up your property, other than trying to keep your head nice and low, feel free to explain.

    1. Headley_Grange Silver badge

      Re: Stupid advice from an "expert."

      NI is a very poor example, given that many businesses during the Troubles were also paying protection money to the paramilitaries of both sides.

      I think that national standards on data protection, annual audits and criminal offences for bosses that prioritize profits over good practice would be a start. The government would be better off investing in a pen-testing department than bailing out companies.

  8. Retiredwatcher

    Payment options

    Is not the issue that Bitcoin is a great way to hid where the money goes. Without that surely the money would be more difficult to launder?

    1. druck Silver badge

      Re: Payment options

      Exactly, you don't need to ban payments, just the method used in 100% of payments.

  9. ChoHag Silver badge

    > "an emergency situation requires unusual measures – and there can be no doubt that ransomware constitutes an emergency."

    It's not an emergency. We've known about it for decades. It's a Disaster, from which you can Recover if you Plan for it.

    It's very usual.

  10. Chris Evans

    Governments paying the criminals?

    "It would be a painful battle of attrition between organizations legally unable to pay and criminals draining their governments of support funds."

    Surely the support funds are to help the organisations who were targeted recover WITHOUT paying the ransom?

  11. Michael Wojcik Silver badge

    Astonishingly naïve

    One is that 'it will drive the problem underground.' Will company directors really knowingly break the criminal law?

    I have to wonder if Mr Martin has ever followed the news.

    Forbidding payments is a useless gesture. It's security theater as legislation.

    It does not significantly alter the motivation to attack, because attacking is extremely cheap and largely conducted by affiliates who are strongly motivated. It does not significantly alter the motivation to pay, because the whole point of ransom payments is that they're difficult to trace.

    And as the entire ransomware industry becomes increasingly automated — which is more or less inevitable because of the economic advantages — it won't matter even if all payments were prevented, because the bot armies are not sensitive to the rate of return.

    As always, this particular line of argument only demonstrates which "security experts" are any good at security thinking.

    1. Anonymous Coward
      Anonymous Coward

      Re: Astonishingly naïve

      "Not getting paid" would significantly alter the motivation to attack. Doesn't matter how cheap it is, if your rate of return is 0%.

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like