agreenberg

@agreenberg@infosec.exchange

Writer for WIRED. Author of SANDWORM. New book, TRACERS IN THE DARK: The Global Hunt for the Crime Lords of Cryptocurrency, out now. agreenberg@wired.com

This profile is from a federated server and may be incomplete. Browse more on the original instance.

agreenberg, to random

An indictment of three Americans last week accuses them of a SIM-swapping theft of $400 million in virtual currency...at the very same time that FTX has reported losing roughly that amount.

Hat tip to @briankrebs for being first to make the connection. https://www.wired.com/story/ftx-heist-sim-swat-indictment/

agreenberg, to random

We fully expect to receive a takedown demand for this story. We also think the stakes of this anti-censorship battle are too high not to publish it anyway.

https://www.wired.com/story/appin-training-centers-lawsuits-censorship/

agreenberg, to random

A collection of people with direct and indirect links to the Indian firm Appin Technology have used legal threats to erase reporting on its alleged hacker-for-hire past. Now, a group of anti-censorship voices is working to make that strategy backfire.

https://www.wired.com/story/appin-training-centers-lawsuits-censorship

agreenberg,

That group fighting back includes the @eff, @muckrock and @ddosecrets. Fittingly it also includes @Techdirt, whose founder @mmasnick coined the term "Streisand Effect": when someone's attempt to censor information only brings more attention to it.

kennwhite, to random

Wired is running a sale - $5 for a year-long subscription, $6 for digital+print. Good chance to support great security journalism by pros like @lhn and @agreenberg.

https://www.wired.com/v2/offers/wir003

agreenberg,

@chetwisniewski @kennwhite @lhn hey Chester appreciate the solidarity but we have a contract…it’s the larger Condé Nast union that’s in a dispute, separate from us since we organized earlier.

agreenberg, to random

Two underreported things that struck me re: Predatory Sparrow's cyberattack that set a steel mill on fire in Iran:

  1. It nearly killed 2 people, as seen in the clip below.

  2. It hit 5 years to the day after Russia's NotPetya attack. (still the costliest cyberattack in history)

video/mp4

agreenberg,

(The NotPetya attack itself hit on the exact 10 year anniversary of the theatrical premiere of Die Hard IV: Live Free or Die Hard, a movie about catastrophic cyberattacks. But I'm still not sure if this is evidence of anything except that I think about this stuff too much.)

agreenberg, to random

Israel-linked hacker group Predatory Sparrow has carried out some of the most disruptive hacking of civilian targets ever. Yet they also claim to limit their cyberattacks' harm. I dug into the recent history of this hyper-aggressive, contradictory player in cyberwar.

https://www.wired.com/story/predatory-sparrow-cyberattack-timeline/

agreenberg,

Exhibit A of these contradictions is this insane clip from a video the hackers posted from their destructive cyberattack on a steel mill in Iran.

The hackers wrote that it was "carried out carefully so to protect innocent individuals." But you can see two workers narrowly escaping death.

video/mp4

agreenberg, to random

Stablecoins like Tether are now playing an absolutely massive role in crypto crime. According to new data from blockchain analysis firm Chainalysis, they accounted for 70% of crypto-based scams last year and 83% of crypto-based sanctions evasion.

https://www.wired.com/story/stablecoin-sanctions-violations-crypto-crime/

agreenberg, to random

For the paperback launch of TRACERS IN THE DARK, here's a new excerpt of the book about Sarah Meiklejohn, the mathematician who at 27 was first to definitively show Bitcoin was traceable. Her paper in 2013 set the stage for a decade-long crypto crackdown.

https://www.wired.com/story/27-year-old-codebreaker-busted-myth-bitcoins-anonymity/

agreenberg, to random

Paperback of TRACERS IN THE DARK is out today! Now with a nice quote from Michael Lewis on the cover: https://www.amazon.com/Tracers-Dark-Global-Crime-Cryptocurrency/dp/0593315618/

agreenberg, to random

Crypto tracing firm Chainalysis analyzed 400+ crypto wallets tied to child sexual abuse photo and video sales since 2020. It found sellers are increasingly evading takedown, likely due to growing skill at laundering funds with tools like mixers and Monero.

https://www.wired.com/story/csam-sellers-monero-rise/

agreenberg, to random

My book TRACERS IN THE DARK, about how cryptocurrency tracing upended the world of cybercrime, is out in paperback next week. After a year and thousands of Goodreads ratings, it has an average of 4.52 stars on the site. That's out of the reader-approval realm of crypto/cyber reporting, into Harry Potter, Lord of the Rings and Calvin & Hobbes territory. Statistically speaking, you will probably like it!

Pre-order here: https://www.amazon.com/Tracers-Dark-Global-Crime-Cryptocurrency/dp/0593315618/

agreenberg, to random

SCOOP: (yes it’s an ice cream story)

Kytch, the startup that hacked McDonald’s ice cream machines to make them break less, now says it’s found a “smoking gun” email in which the CEO of the machines’ vendor Taylor (allegedly) suggested a plan to kill their business.

https://www.wired.com/story/kytch-taylor-mcdonalds-ice-cream-machine-smoking-gun/

agreenberg, to random

The hacker group Solntsepek, which Mandiant says it previously linked to the Russian military's Sandworm hackers, claimed credit for a cyberattack on Ukrainian telecom Kyivstar, one of the most disruptive breaches to hit Ukrainian networks since Russia’s full-scale invasion last year. https://www.wired.com/story/ukraine-kyivstar-solntsepek-sandworm-gru/

agreenberg, to random

I dug into the terms of Binance's settlement with the US government. The world's biggest crypto exchange is about to open its entire database of transaction records to US regulators and law enforcement for a "24/7, 365-days-a-year financial colonoscopy."

https://www.wired.com/story/binance-settlement-transaction-histories/

agreenberg,

Yes, that means a retroactive exposure of any of Binance's transaction going back years.

Binance's chief compliance officer says users "have nothing to worry about as long as they're not part of the very small, small group of users that use crypto for illicit purposes."

agreenberg, to random

For the first time, Signal has released a breakdown of its costs, which will reach $50 million a year by 2025. Its president @Mer__edith says this isn’t just an appeal for donations. It’s a way to highlight the surveillance profit model they’re up against. https://www.wired.com/story/signal-operating-costs/

agreenberg, to random

I spent this year talking to the 3 young hackers behind Mirai, the malware that once broke the internet.

This is WIRED's resulting cover story—an epic, untold, 22,000-word tale of cybercrime, friendship, chaos, betrayal, paranoia, and redemption.

Read: https://www.wired.com/story/mirai-untold-story-three-young-hackers-web-killing-monster/

agreenberg,

They built perhaps the most disruptive botnet of all time. Then they lost control of it. Then they went to work for the FBI, first as part of a plea deal and then a 5-year sentence. Then they agreed to tell me their story if I held it until their sentence was over...which is now.

agreenberg,

We dropped our paywall just for this story, no subscription req'd to read for the next 3 days.

But also: Please subscribe to WIRED! So many editors, designers, fact-checkers and many others worked on this. Subscriptions allow this magazine to exist. https://subscribe.wired.com/subscribe/splits/wired/WIR_SELF?source=HCL_WIR_SUBSCRIBE_LINK_0_PRINT_HOUSE_AD_Z

agreenberg,

@dangoodin Hope you like it Dan!

agreenberg, to random

Last October, Russia's Sandworm hackers breached Ukraine's power grid again to trigger a blackout for the third time. In this case, the power outage coincided with missile strikes, the first such combination of digital and physical attack of this kind.

https://www.wired.com/story/sandworm-ukraine-third-blackout-cyberattack/

agreenberg,

Cybersecurity firm Mandiant, which revealed the attack, says it can't prove Russia intended the blackout and bombings to be simultaneous. But it points out Sandworm's hackers held the access and tools to cause the blackout for weeks, yet only did so just before missiles struck.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • magazineikmin
  • ethstaker
  • InstantRegret
  • tacticalgear
  • rosin
  • love
  • Youngstown
  • slotface
  • ngwrru68w68
  • kavyap
  • cubers
  • DreamBathrooms
  • provamag3
  • mdbf
  • cisconetworking
  • GTA5RPClips
  • modclub
  • khanakhh
  • everett
  • Leos
  • osvaldo12
  • normalnudes
  • tester
  • Durango
  • anitta
  • JUstTest
  • All magazines