Disclosure: The views and opinions expressed here belong solely to the author and do not represent the views and opinions of Global Crypto News’ editorial.

According to a report, the number of online attacks on small businesses increased by 28 percent in 2023. However, this year, hackers have once again started targeting large, data-rich organizations with significant digital assets.

Cybercrime Trends in 2024

In 2024, 20 significant hacks were carried out by cybercriminals from the top 10 countries ranked for cybercrime threats: Russia (58.39), Ukraine (36.44), China (27.86), the United States (25.01), Nigeria (21.28), Romania (14.83), North Korea (10.61), the United Kingdom (9.01), Brazil (8.93), and India (6.13).

May saw a surge in major hacks involving digital assets.

RansomHub Targets High-Profile Organizations

The Russian-speaking hacker group RansomHub executed a historic hack on Christie’s, a top auction house with global sales revenues of $6.2 billion in 2023. They also targeted Frontier Communications, an Internet Service Provider with $5.75 billion in revenues in 2023. RansomHub claimed responsibility for these attacks, highlighting their focus on large, financially robust targets.

RansomHub is threatening to auction off β€œsensitive personal information” about at least 500,000 of Christie’s high net-worth clients on the dark web.

ShinyHunters’ Massive Data Breach

The biggest hack in May was by ShinyHunters, which targeted Banco Santander and Ticketmaster/Live Nation. This group accessed sensitive information of over 560 million users, including names, addresses, email addresses, phone numbers, and partial payment card data. They are selling this information for $500,000 on the dark web.

Ticketmaster/Live Nation, which controls 70% of ticket sales, also faced issues due to their involvement in digital asset transactions and NFT ticketing on the Flow blockchain. Notably, Jennifer Lopez’s token-gated tickets were affected when she canceled her tour β€œTHIS IS ME…LIVE” on May 31.

Implications for Digital Asset Owners

These hacks pose significant risks for digital asset owners, potentially leading to further cybercrimes and exposing sensitive taxpayer information. The Australian government, part of the Joint Chiefs of Global Tax Enforcement (J5), is collaborating with Ticketmaster and the FBI to understand the incident better.

IRS Warnings and Tax Implications

Guy Ficco, the top IRS criminal investigation chief, reported an increase in tax evasion related to ‘pure crypto tax crimes.’ The IRS reminded taxpayers to report all earned income, including digital asset transactions, on their tax returns. They also warned about tax traps, such as improper art donation deductions and NFTs designed by dishonest promoters.

In 2024, the IRS plans to intensify its audit efforts for high-income taxpayers, large partnerships, corporations, and digital asset accounts.

Stay informed with the latest news on Global Crypto News.