In 2023, one of Australia’s most trusted legal institutions became the epicenter of one of the country’s largest and most sensitive data breaches.
Targeted by the ALPHV/BlackCat ransomware gang, HWL Ebsworth, a legal center handling data for government departments, banks, and vulnerable citizens. found itself hostage to 3.6TB of confidential files. When ransom demands went unpaid, the fallout ricocheted across federal agencies, courts, and thousands of lives.
This edition of Cybercrime Stories unpacks the who, what, how, and why behind the HWL breach, and how it’s impacting the rules for cybersecurity in the legal sector.
First time seeing this? Please subscribe
Founded in the 1890s, HWL Ebsworth Lawyers became Australia’s largest legal partnership with over 280 partners and more than 1,200 employees by 2023. With clients including the Department of Defence, Australian Taxation Office, state governments, and all of the Big Four banks, HWL sat at the heart of the country’s legal, commercial, and government infrastructure.
But this prominence made it a prime target.
On April 26, 2023, HWL Ebsworth received an email from the ALPHV/BlackCat ransomware group claiming to have stolen 4TB of highly sensitive data. After the firm refused to pay the ransom demand of approximately USD $4.6 million, the attackers began leaking portions of the stolen files on the dark web by early May. On June 9, they escalated by publishing 1.45TB of searchable, indexed documents, including legal advice, personal identification records, financial data, and even classified national security materials.
The breach impacted over 65 government agencies, such as the Department of Home Affairs, Defence, and the privacy regulator OAIC, alongside major private sector clients like Commonwealth Bank, ING, ANZ, and La Trobe Financial. It also exposed the personal data of everyday Australians, including NDIS participants, victims of crime, and HWL staff members.
Approximately 3.6TB of data, consisting of around 2.4 million files, was stolen. The stolen files included sensitive personal information such as scans of passports, licenses, addresses, birthdates, and credit card details; confidential legal records including case files, litigation documents, and contracts related to law enforcement and national defense; financial documents such as client loan papers, audit reports, and internal accounting ledgers; corporate intellectual property including strategy documents, trade secrets, and project bids; and IT network maps allegedly containing internal system architecture and credentials.
The ALPHV/BlackCat group, a Russian-speaking ransomware gang operating on a Ransomware-as-a-Service (RaaS) model, is infamous for targeting high-value entities. Their Rust-based malware supports double-extortion: encrypt and exfiltrate.
The attackers gained entry through stolen credentials from a junior lawyer’s account and likely bypassed multi-factor authentication using session hijacking or phishing proxy tools. They maintained undetected access within the network, quietly exfiltrating terabytes of sensitive data before ultimately deploying ransom notes.
On April 26, 2023, HWL Ebsworth received an extortion email from the ALPHV/BlackCat group claiming to have stolen sensitive client and government data. The breach was confirmed on April 28 after internal staff verified screenshots of stolen files. The firm immediately engaged McGrathNicol’s cybersecurity forensics team and alerted the Australian Cyber Security Centre and law enforcement agencies. Containment efforts included isolating systems, revoking access, and resetting credentials across the network.
ALPHV demanded approximately USD $4.6 million (AUD ~$7 million) in Bitcoin to prevent the data’s release. HWL Ebsworth publicly refused to pay, stating it would not “condone the criminal activity of extorting money.” In response, the hackers began leaking data on the dark web, escalating the pressure.
On June 9, 2023, HWL sought urgent injunctive relief from the Supreme Court of New South Wales against “Persons Unknown” to prohibit the dissemination of the stolen data. The court granted temporary injunctions on June 12, and HWL served the orders through the hackers’ dark web channels. Shortly after, the leaked 1.45TB of data was removed from the ALPHV site, likely in response to legal pressure. On February 12, 2024, the court granted a permanent injunction by default judgment, setting a legal precedent in Australian cybersecurity law.
Public reporting on the breach began on May 1, 2023, and HWL officially notified the Office of the Australian Information Commissioner (OAIC) on May 8. Due to the size and complexity of the 3.6TB dataset, individual notifications were delayed for months, affecting vulnerable groups such as NDIS participants and government clients. To support victims, HWL offered credit monitoring through Equifax Protect and partnered with IDCARE for personalized assistance. In February 2024, the OAIC launched a formal investigation into the firm’s data handling and breach response practices.
The National Justice Project filed a representative complaint (Australia’s equivalent of a class action) on behalf of NDIS participants affected by the HWL Ebsworth breach. The complaint alleges that the firm’s failure to protect personal information, combined with delayed notifications, caused harm to vulnerable individuals. Additional complainants are expected to join as the case progresses.
Key risk areas include credential theft, data bloat, vendor gaps, and legal fallout. Mitigation involves MFA, data minimization, strong IR plans, vendor vetting, legal readiness, and victim support.
The HWL Ebsworth breach wasn’t just a law firm losing data; it was a systemic failure with national consequences. From exposing classified documents to putting vulnerable people at risk, the incident shattered assumptions about how securely sensitive legal data is stored.
While HWL’s legal maneuvering helped contain further exposure, the message is clear:
Cybersecurity is not an IT task, it’s a legal, ethical, and operational imperative.
The price of failing to secure client trust? Reputational damage, regulatory scrutiny, and the haunting permanence of leaked data in the digital wild.
Stay tuned as we uncover more real-life digital horrors on Cybercrime Stories.
