Towards the end of July 2016, Kevin Townsend brought it to my attention that Europol, the European Union’s law enforcement agency, had announced an initiative to address the ransomware problem. No More Ransom is intended to provide information and help victims recover their data without paying a ransom to the criminals. As well as being quoted by Kevin in his article linked above, I commented on the No More Ransom portal at more length for AVIEN, where I maintain information resources on ransomware and on tech support scams.

Subsequently, however, Kevin came back to me when he was researching another article based on research commissioned by Malwarebytes indicating that:

39% of enterprises were hit by ransomware last year … Of those, 40% paid the attackers in order to retrieve their data.

Picking up on the suggestion that '40% of corporate victims pay up', he said:

Many AV companies say there is little chance of recovery without the keys. FBI says corporates have a risk decision to make. Europol says simply 'don't pay'. Is Europol being realistic?

You can read a brief extract from my response to that question in Kevin's article, as well as the replies of other commentators such as Jérôme Segura and Graham Cluley. However, here's my full response (slightly re-edited for clarity):

In the abstract, there’s an undeniable argument that if you give in and pay the ransom, you’ve directly contributed to the wellbeing of criminality. In many cases, it’s a purely economic decision: it’s cheaper to pay up than lose the data. In other words, you’re providing sustenance to a protection racket.

On the other hand, if you don’t pay up, you probably don’t get your data back – sometimes there is an effective free decrypter available, but most of the time the security industry can’t provide one – and maybe the damage is so severe that you go out of business. You can’t blame people – or companies – if they decide to pay up rather than commit financial suicide, any more than you can blame them for giving their wallets to people who threaten them with knives. In fact, since we’re talking about corporates rather than individuals, it might be seen as being more responsible to pay up rather than destroy the livelihoods of all staff, including those right at the bottom of the hierarchy who are generally less likely than the board of directors to survive the damage to their finances.

If people and companies didn’t pay up, then ransomware attacks would become uneconomic, which wouldn’t stop criminality, but would force crooks to explore other avenues – or maybe I should say dark and sinister alleyways. However, the attacks will remain economically viable as long as people aren’t willing or able to defend their data proactively. It’s easy for those who have the knowledge and resources to implement adequate defences – which is not as easy as many commentators point out – to say that it’s ‘wrong’ to give in to ransom demands. Of course companies should implement such defences, and that would impact on the viability of the attacks. If they don’t do so because it’s cheaper to pay up than to spend money on a backup strategy, then that is reprehensible. I don’t know how often that happens, though: after all, sound backup practice is a defence against all sorts of misfortune, not just ransomware.

We sometimes hear of instances where organizations pay ransomware even though they do have backups because it's the cheaper option. That's not only irresponsible (because there is no doubt that it encourages criminality) but it suggests something significantly wrong with the backup strategy they have in place. A deterrent that you can't afford to use is of little practical use.

Most security bloggers will advise individuals and businesses not to pay the ransom, taking the same view as Europol, as quoted in another article.

If your own business data are at stake, or even your personal data such as photographs which are irreplaceable by any other means, you might feel differently. It seems to me, though, that there is a certain amount of recent softening on that hard-line view. Martijn Grooten pointed out for Virus Bulletin that:

… Paying the ransom should always be the last resort … but sometimes … the only sensible business decision left is to pay the criminals ...

As you may have gathered from the above, I'm pretty much in agreement. Ryan Naraine also admits to a shift in his viewpoint. He described in How to avoid becoming the next victim of ransomware, how he was forced to acknowledge that some institutions have real difficulty in resourcing the sort of security that defeats ransomware and have no choice but to pay up after a ransomware incident simply in order to stay in business. Specifically, he quotes from a healthcare organization's IT administrator, who pointed out that:

We have no computers to use. All our backups are encrypted. It's a case of desperation. We either pay $800 or we spend thousands to rebuild systems and try to recover data. In practice, we have no choice but to pay the ransom …"

It's worth pointing out that in such a case an organization is not only obliged to meet statutory obligations but also has a duty of care to the people who use their services. In the event of a failure to protect their data, irrespective of whether that failure is down to technological shortcomings or human error, and where there is no other way of retrieving those data, that duty of care might – and perhaps should – outweigh the point of principle stressed by Europol. Healthcare is not the only area in which such a conflict may arise with a serious impact on the individual, of course, but healthcare organizations have been heavily and publicly hit by ransomware over the last year or so.

Nevertheless I'm going to repeat my own advice that an ounce of prevention (and backup) is worth a ton of Bitcoins, and doesn't encourage the criminals to keep working on their unpleasant technologies and approaches to social engineering. It's worth remembering that paying the ransom doesn't always get the data back, either. And there's unlikely to be a money-back guarantee, as pointed out in an advisory issued by the FBI that also takes a strong 'no pay' position.

The agency also offers a series of basic tips on reducing the risk from ransomware that will benefit individuals as well as corporate users, and reduce the risk from other kinds of attack too. I'm still mildly amused, though, by the advice to:

Secure your backups. Make sure they aren’t connected to the computers and networks they are backing up.

Since it's a bit tricky to back up data without connecting to the system used for primary storage, I suspect that what they meant was that you shouldn't have your secure backups routinely or permanently accessible from that system, since that entails the strong risk that the backups will also be encrypted by the ransomware. The expanded tips given in an FBI brochure are somewhat clearer on that point.