Disclosure: The views and opinions expressed here are solely those of the author and do not necessarily represent the views and opinions of crypto.news editorial.
The number of online attacks against small businesses increased by 28 percent in 2023, according to a report by the nonprofit Identity Theft Resource Center. But this year hackers fell back into old habits and began targeting large, data-rich organizations once again. large amounts of cash and digital assets.
During this year 2024, 20 significant hacks were carried out by cybercriminals from the top 10 countries ranked for the first time according to Oxford University’s latest research based on the World Cyber Crime Index (WCI) cybercrime threat score: Russia (58.39), Ukraine (36). .44), China (27.86), United States (25.01), Nigeria (21.28), Romania (14.83), North Korea (10.61), United Kingdom (9.01), Brazil (8.93), India (6.13).
In May alone, there were back-to-back mega-attacks on digital assets.
Russian-speaking hacker group RansomHub has carried out the historic hacking attempt of Christies, the leading auction house with global sales revenue of $6.2 billion in 2023. Skilled extortion hackers also arrogantly claimed responsibility for hacking Frontier Communications, which provides internet services through eight partners. More than 25 states in the US reported $5.75 billion in revenue in 2023.
Today, the RansomHub ransomware group claimed to have sent a ransom demand to Frontier Communications. Frontier Communications is a major Internet Service Provider based in Dallas, Texas.
Frontier Communications confirmed this by filing a form 8-K with the SEC.
through information @AlvieriD pic.twitter.com/hksWkA0ai1
— vx-underground (@vxunderground) June 1, 2024
Christie’s, owned by French billionaire Francois Pinault (who also owns luxury goods group Kering, which has a team dedicated to web3 and the metaverse), sells NFTs, and one of the highest-priced NFTs is Beeple’s “Everydays” ” sells its product for 69.5 million dollars. The cyber attack on Christie’s was carried out by RansomHub ahead of New York Auction Week. Here, $922 million worth of art was put up for auction after Christie’s mistakenly disclosed the location data of hundreds of works consigned last year. RansomHub is trying to bring down Christie’s, threatening to auction off “sensitive personal information” about at least 500,000 of its high-net-worth clients to the highest bidder on the dark web.
Not to belittle RansomHub’s hacking achievements, but the biggest hack in May was by the notorious cybercrime group ShinyHunters, which takes credit for a long list of hacks since 2020, including Banco Santander on May 30th. ShinyHunters is one of the biggest in history. In terms of global victims; This group has hacked more than half a billion (560 million to be exact) from its treasure trove of sensitive user information, including full names, addresses, email addresses, phone numbers, ticket sales and event details, order information and partial payment card details. Data from event ticket seller Ticketmaster/Live Nation is being sold on the dark web for $500,000. Ticketmaster/Live Nations controls 70% of ticket sales and is subject to an antitrust lawsuit filed by the Department of Justice; This case has the potential to lead to the breakup of the entertainment giant to allow for more competition and for smaller players to take a larger share of the ticket sales market. .
Ticketmaster sells concert tickets in exchange for digital assets and offers NFT ticketing on the Flow blockchain. Token-gated sales are compatible with tokens minted on Ethereum and stored in Dapp wallets such as MetaMask or Coinbase. Jennifer Lopez was selling token tickets at Ticketmaster before abruptly canceling her “THIS IS ME… LIVE” tour on May 31.
These attacks are potentially problematic for digital asset holders as they could lead to more cybercrime being committed in the future and potentially lead to sensitive taxpayers’ personal information falling into the hands of tax commissioners. The Australian government, part of the Global Tax Enforcement Chiefs of Staff (J5), announced it is now working with Ticketmaster and the FBI to “better understand the incident.”
Guy Ficco, the top Internal Revenue Service (IRS) chief of criminal investigations, has reported an “increase” in tax evasion related to ‘pure crypto tax crimes’. As a result, the IRS reminded taxpayers that they generally must report all income earned on their tax returns, including income from digital asset transactions, which may include selling NFTs or scaling token-gated event tickets.
As part of its Dirty Dozen campaign, the IRS warned wealthy individuals about three tax traps, including improper art donation deductions and NFTs designed for them by dishonest promoters and shady tax practitioners. The IRS also stated that it will increase its audit efforts for high-income taxpayers, large partnerships, corporations and digital asset accounts in 2024.[11]