Ransomware Annex to G7 Statement – Ransomware and AML/CTF

ransomware
The G7 expresses its concern over the use of malicious cyber-attacks, especially ransomware. Ransomware attacks against hospitals, financial institutions, schools, and other critical infrastructure in G7 countries have been growing in scale, sophistication, and frequency.
 
Attacks have intensified in the last two years, and illicit actors have exploited the pandemic to conduct ransomware attacks. For many companies, ransomware causes significant economic damage and threatens customer protection and data privacy. Ransomware attackers demand payments primarily in virtual assets to facilitate money laundering. The payment of ransoms demanded by these criminals can incentivize further malicious cyber activity; benefit malign actors and fund illicit activities; and present a risk of money laundering, terrorist financing, and proliferation financing (ML/TF/PF), and other illicit financial activity. In some cases, this activity occurs without victims even achieving a return to normalcy.
 
We call upon all countries to effectively implement the Financial Action Task Force (FATF) standards to reduce criminals’ access to and exploitation of financial services, particularly the updated FATF standards on virtual assets. We welcome the continued work of the FATF to address risks posed by those assets and other emerging technologies, while recognizing opportunities they may offer.
 
The G7 will enhance its efforts at coordinated responses to ransomware, including where possible information sharing, economic measures, and support for effective implementation of the FATF standards.
 
For the full Annex (PDF): Press Here
October 13, 2020
Recent Posts