RPG Cast – Episode 590: “Get Back in the House, Yona!”
OEIS Cheating Spouse Private Investigator:
Joshua asks “Am I fighting a house?!” (spoilers: he is). Chris is on the wrong side of 40, and somehow forgets JRPGJuly. Kelley espouses “Exposure: The Cryptocurrency of Artists.” Anna Marie is teaching the whole RPGamer staff how to speedrun FF4: Free Enterprise. Yes, things got a little…weird this week.
Question of the Week
How long are you willing to wait to play a newly announced remaster/re-release of a game you’re interested in playing that is obtainable through other means (older version, fan translation, etc.)?
Examine the forefront of digital research in our Latest News & Blog. Study expert analyses, technological advancements, and key industry insights that keep you informed and prepared in the ever-evolving world of digital forensics.
Criminals moved over $40 billion in crypto in 2024 in accordance with Chainalysis
Chainalysis talked about the amount would per chance moreover attain over $50 billion as extra illicit transactions are realized
The funds were linked to groups conducting money laundering, scams, and extortion
A document by blockchain analytics company Chainalysis has disclosed that criminals moved over $40 billion utilizing crypto in 2024. Chainalyis talked about global crime groups akin to those conducting money laundering, scams, and extortion are doing enterprise utilizing crypto. The analytics company expects the amount to upward push above $50 billion as extra criminal-linked blockchain addresses are realized, a label that criminals will the least bit times perceive ways to hide their transactions.
Top private investigator: Scammers and Sanctioned Entities Top Illicit Volumes
Chainalysis well-known that many of the illicit transactions were conducted utilizing USDT followed by BTC and ETH, with altcoins moreover accounting for a sizeable replacement of the transactions. This has been the style for the past two years and a serious shift from 2020 and 2021 when criminals preferred transferring funds utilizing BTC and ETH.
Based mostly totally on the analytics company, many of the illicit volumes in 2024 got here from scammers and sanctioned entities. The company’s estimates encompass transactions of hackers transferring stolen funds and other addresses that the it considers illicit.
The analytics company nonetheless disclosed that the fragment of illicit crypto transactions relating to all on-chain transactions change into 0.14%, the lowest since 2021, and a well-known tumble from the 0.61% recorded in 2023.
Top private investigator: Fragment of Illicit Transactions To Rise in 2025
Chainalysis, nonetheless, well-known that this fragment would per chance moreover upward push over time nonetheless talked about the values non-public “historically” stayed beneath 1%. The company moreover expects 2024’s illicit crypto volumes to surpass those of 2023 when criminals moved $46.1 billion.
Chainalysis’ revelations arrangement five days after blockchain security company PeckShield reported that crypto hackers and scammers pocketed over $3 billion in 2024, $400 million extra than in 2023.
Though the fragment of illicit crypto transactions is expected to upward push in 2025 and past, it’s unlikely it’ll ever exceed 2% as a result of regulation enforcement companies rising their surveillance of crypto activities.
The U.S. Cybersecurity and Infrastructure Security Company (CISA) has added a excessive-severity Windows vulnerability abused in ransomware assaults as a nil-day to its catalog of actively exploited security bugs.
Tracked as CVE-2024-26169, this security flaw is triggered by an execrable privilege administration weakness within the Windows Error Reporting service. Winning exploitation lets local attackers produce SYSTEM permissions in low-complexity assaults that don’t require user interplay.
Microsoft addressed the vulnerability on March 12, 2024, at some stage in its monthly Patch Tuesday updates. Nevertheless, the firm has but to interchange its security advisory to model the vulnerability as exploited in assaults.
As revealed in a myth printed earlier this week, Symantec security researchers stumbled on proof that the operators of the Sad Basta ransomware gang (the Cardinal cybercrime community, also tracked as UNC4394 and Storm-1811) were likely on the support of assaults abusing the flaw as a nil-day.
They stumbled on that one variant of the CVE-2024-26169 exploit draw deployed in these assaults had a February 27 compilation timestamp, while a 2nd sample used to be constructed even earlier, on December 18, 2023.
As Symantec admitted in their myth, such timestamps can without notify be modified, rendering their zero-day exploitation findings inconclusive. Nevertheless, there is little to no motivation for the attackers to blueprint so, making this scenario now not likely.
This suggests that the ransomware community had a working exploit between 14 and 85 days earlier than Microsoft released security updates to patch the local privilege elevation flaw.
Oeisdigitalinvestigator.com: Three weeks to exact inclined methods
On Thursday, CISA gave FCEB agencies three weeks, till July 4, to patch the CVE-2024-26169 security and thwart ransomware assaults that might target their networks.
Even supposing the directive easiest applies to federal agencies, the cybersecurity agency also strongly urged all organizations to prioritize fixing the flaw, warning that “These forms of vulnerabilities are frequent attack vectors for malicious cyber actors and pose major dangers to the federal enterprise.”
CISA and the FBI revealed that Sad Basta ransomware mates savor hacked over 500 organizations till Could just 2024, encrypting methods and stealing files from now not decrease than 12 U.S. serious infrastructure sectors.
Per analysis from Corvus Insurance and cybersecurity firm Elliptic, Sad Basta serene now not decrease than $100 million in ransom payments from over 90 victims till November 2023.