North Carolina Prohibits Public Sector Entities from Paying Ransom in a Ransomware Cyberattack
Wednesday, May 25, 2022

Organizations attacked with ransomware have a bevy of decisions to make, very quickly! One of those decisions is whether to pay the ransom. Earlier this year, I had the honor of contributing to a two-part series, entitled Ransomware: To pay or not to pay? (Part 1 and Part 2). Joined by Danielle Gardiner, CPA, CFF, SVP of Lowers Forensics International, and Shiraz Saeed, VP, Cyber Risk Product Leader at Arch Insurance Group, we explored a range of considerations that organizations need to weigh when making this consequential and potentially decision under very difficult circumstances. A new law in North Carolina makes this decision a lot easier for certain public sector entities in the state – they cannot pay.

North Carolina’s Current Operations Appropriations Act of 2021 added a new article to Chapter 143 of the State’s General Statutes which now reads in part:

No State agency or local government entity shall submit payment or otherwise communicate with an entity that has engaged in a cybersecurity incident on an information technology system by encrypting data and then subsequently offering to decrypt that data in exchange for a ransom payment.

If a state agency or local government entity experiences a “ransom request” in connection with a cybersecurity incident, it must consult with the state’s Department of Information Technology. These rules apply to the following entities:

  • State agency – Any agency, department, institution, board, commission, committee, division, bureau, officer, official, or other entity of the executive, judicial, or legislative branches of State government. The term includes The University of North Carolina and any other entity for which the State has oversight responsibility.

  • Local government entity – A local political subdivision of the State, including, but not limited to, a city, a county, a local school administrative unit as defined in G.S. 115C‑5, or a community college.

Double extortion ransomware attacks raise an interesting issue under this law. These attacks are more sinister because they do not just encrypt the victim’s system and demand payment in exchange for a decryption utility. They also exfiltrate data from the victim’s systems, threatening to disclose it on the dark web unless the attacker is paid ransom in exchange for the “promise” to delete and not disclose the data.

It is unclear if the North Carolina law reaches this second extortion in double extortion ransomware attacks, but its proscription is consistent with the Federal Bureau of Investigation’s position; the FBI does not support paying a ransom in response to a ransomware attack. But when the possibility of payment is on the table, organizations need to know that simply making the payment could put them into legal jeopardy.

As stated in Ransomware: To pay or not to pay? – Part 2:

The primary basis of this legal jeopardy is that under the International Emergency Economic Powers Act (IEEPA) and the Trading with the Enemy Act (TWEA) U.S. persons engaging in transactions with certain listed organizations can subject those persons to significant penalties. Specifically, the U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) maintains the Specially Designated Nationals and Blocked Persons List (SDN List), in addition to other blocked persons. A cryptocurrency transaction with one of these entities may result in the victim’s ability to retrieve access to its systems and data, but it could subject the organization to OFAC enforcement.

In its latest round of guidance on this issue, on October 1, 2020, OFAC issued the Advisory on Potential Sanctions Risks for Facilitating Ransomware Payments (Advisory). The Advisory makes clear that entities involved in facilitating a ransom payment may have done so in violation of OFAC regulations, subjecting them to enforcement action and fines. This risk is heightened by the difficulty of determining who is on the other side of the Bitcoin transaction.

The Advisory highlights these concerns, while also noting that certain pre- and post-breach actions could mitigate OFAC exposure. Implementing “a risk-based compliance program” pre-breach and promptly making a “complete report of a ransomware attack to law enforcement” after an attack can, according to the Advisory, mitigate enforcement.

OFAC compliance may not be the only regulatory hurdle to overcome if momentum is moving in favor of payment. In the summer of 2021, following a string of massive ransomware attacks including the Colonial Pipeline attack referred to above, four states proposed legislation that would ban ransom payments. These efforts were not successful to date, but organizations need to consider regulatory limitations on ransom payments as privacy and cybersecurity laws rapidly evolve.

Ransomware attacks can happen to any organization, large or small. It is critical that organizations not only strengthen their systems to prevent such attacks. They should also strengthen their preparedness should an attack happen. This includes thinking through ahead of time the organization’s approach to the question of whether pay or not to pay ransom.

 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins