eCommerceNews New Zealand - Technology news for digital commerce decision-makers
Story image
Dealing with cyber criminals: Some NZ businesses 'feel they have no choice but to pay'
Mon, 14th Jun 2021
FYI, this story is more than a year old

An increasing number of New Zealand businesses are paying ransoms to cyber criminals.

The founder of forensic technology and cybersecurity company Incident Response Solutions, Campbell McKenzie, said some of his clients were so paralysed by ransomware attacks they felt they have no choice but to pay, with some shelling out "hundreds of thousands of dollars".

"You have those that would just never in a million years pay a ransom because you're paying money to a criminal group. And then you have those that are essentially facing an existential threat, because they've lost all of their data and can't do business, and feel they have no choice but to pay."

Paying ransoms following cyberattacks is widely discouraged, but an increasing number of organisations do so anyway, McKenzie said.

"I've seen small organisations pay around $5000 to get their data back. But I've seen threats on very large organisations for significantly more than that, into the hundreds of thousands of dollars."

Malware attacks, which included ransomware, increased 2008 percent last year, largely due to a spike in the trojan malware Emotet, according to government agency CERT NZ.

McKenzie, who previously worked as a police detective and then a cyber security advisor for PWC, had seen this first hand.

"I first worked on a ransomware case where files were encrypted around six or so years ago. Since then, I have seen year-on-year ransomware attacks on New Zealand organisations roughly double," he said.

"And over the last year, ransomware attacks where a data theft has also occurred at the same time, has roughly quadrupled."

Fisher - Paykel Appliances warns other businesses

Fisher - Paykel Appliances was hit by a ransomware attack in May 2020, just as the country came out of the national lockdown, suspending manufacturing for a few days, and causing disruption for weeks.

In its first interview about the attack, Fisher and Paykel marketing and digital transformation head Rudi Khoury said the firm's IT department detected it early enough to stop it spreading throughout all of the company's systems.

"Once you are in that situation you trust nothing in your systems anymore, so you assume everything is compromised," he said.

It was still "not 100 percent certain" how the hackers got in, but some of the company's files were encrypted and data stolen by the cyber criminal group Nefilim, he said.

After encrypting files, the hackers sent an email to Fisher - Paykel executives, threatening to leak stolen files to the dark web if a ransom wasn't paid. Khoury would not say how much they demanded.

"I can tell you that we had no intention of paying. Our decision was absolutely not to pay, regardless of the amount."

Despite having a disaster recovery plan for such an event, it took several weeks before the company was back to business as usual.

A year on from the attack, Fisher - Paykel Appliances wanted to talk about its experience in order to urge other firms to be prepared, Khoury said.

"It's a case of when, not if," he warned.

"In these type of situations, they're very, very stealth. And they're experts at what they do. And you know, you're never, you're never certain about anything. And that's the approach you should take. So you always need to think and plan for the worst."

If companies decided to pay, they must comply with New Zealand's Anti-Money Laundering laws designed to prevent the funding of terrorist groups, McKenzie said.

"All businesses should have an incident response plan prepared in case they find themselves under attack. Prevention and preparation are key, and there are many online resources to help minimise the risk of becoming a victim of cyber-crime.

American company Coveware helps businesses, including some in New Zealand, pay ransoms to cyber criminals. It said the average amount demanded had fallen by about US$100,000 in the last three months to around US$130,000 as more companies refused to comply with hackers' demands.

Australia is considering forcing those who do pay, to report it, so the government knows how often it happens and that payments comply with the law.

New Zealand's Digital Economy and Communications Minister David Clark said mandatory reporting of ransom payments was not being discussed in this country.

"There's always a risk where there is mandatory reporting of those kinds of things that people shy away from engaging with official agencies if there's a risk to them."

While there were no official figures on how often ransoms were paid in New Zealand, Clark said the government strongly discouraged it.

"It's something the New Zealand government has been really clear on, we are not going to pay ransoms to criminals, because we think they'd only risk emboldening them."