Blockchain forensics firm Chainalysis reports a 46% decrease in ransomware attacks involving payments in 2023. The market is seeing a rise in new schemes with lower barriers-to-entry, making profitable attacks involving crypto payments more challenging.

According to Chainalysis, enhanced cyber resilience among organizations has contributed to the drop in ransomware payments. Companies now have a better understanding of the threats they face and are better equipped to handle such attacks.

Despite an increase in ransomware attacks, fewer people are paying ransoms, indicating a growing reluctance among victims to comply with cybercriminals’ demands. Sanctions and organizations refusing to fund criminal activities have also played a role in making ransom payments less acceptable.

Chainalysis emphasizes the importance of victim reporting and collaboration with law enforcement to gather valuable intelligence. This collaboration can potentially provide victims with decryptors that prevent them from paying the ransom.

However, challenges persist as some ransomware strains evade detection, leading to significant financial losses. For example, the Akira Bitcoin ransomware caused multi-million dollar losses for companies and organizations in North America, Europe, and Australia, seizing over $42 million and affecting more than 250 companies operating on Windows and Linux systems, according to the FBI.

Crypto ransomware payments exceeded $1 billion in 2023, according to Chainalysis. The trend of decreased ransomware payments reflects a shift in victims’ attitudes towards complying with cybercriminal demands and the increasing efforts to combat such attacks.