A joint pledge has been announced at the third annual meeting of the International Counter Ransomware Initiative (CRI), that aims to enhance international cooperation to combat the growth of ransomware.

Members of the CRI have agreed to sign a policy statement declaring that their governments would not pay ransom demands. The pledge however, stops short of banning companies from making ransom payments.

Delegates of the CRI attending the annual ransomware summit in the US this week

Led by the USA, the CRI includes 48 countries, as well as the European Union and Interpol, making it the largest cyber partnership in the world.

Not all of the 48 CRI member governments have yet agreed to the anti-ransom payment pledge, but it is expected that they all will eventually.

The White House has not yet said how member states will be held accountable to their pledge, or what consequences they face, if any, if they make a ransom payment.

This was a really big lift, and we’re in the final throes of getting every last member to sign.

U.S. deputy national security advisor Anne Neuberger

Another announcement from the CRI was that members will have access to two new information-sharing platforms which will include information on ransomware TTPs (Tactics, Techniques, and Procedures) to help members quickly share data about ransomware operators with their foreign allies.

The partnership will also allow members access to a shared denylist of digital wallets being used to move ransomware payments, making it easier to follow the monies and block payments from being cashed out.

Members of the initiative will also use artificial intelligence to analyse blockchains to help identify ransomware payments flowing through cryptocurrency platforms.