Greg Hoglund

Greg Hoglund
Nationality American
Spouse(s) Penny C. Leavy[1]

Michael Gregory "Greg" Hoglund is a recognized author, researcher, and serial entrepreneur in the cyber security industry. He is the founder of several companies, including Cenzic and HBGary. Hoglund contributed a great deal of early research to the field of rootkits, software exploitation, buffer overflows, and online game hacking. His later work focused on computer forensics, physical memory forensics, malware detection, and attribution of hackers. He holds a patent on fault injection methods for software testing, and fuzzy hashing for computer forensics. Due to an email leak in 2011, Hoglund is well known to have worked for the U.S. Government and Intelligence Community in the development of rootkits and exploit material.[2][3] It was also shown that he and his team at HBGary had performed a great deal of research on Chinese Government hackers commonly known as APT (Advanced persistent threat). For a time, his company HBGary was the target of a great deal of media coverage and controversy following the 2011 email leak (see below, Controversy and email leak). HBGary was later acquired by a large defense contractor.[4]

Entrepreneurship

Hoglund has founded several security startup companies which were still in operation today:

Patents

Research and authorship

As an author, Hoglund wrote Exploiting Software: How to Break Code, Rootkits: Subverting the Windows Kernel and Exploiting Online Games: Cheating Massively Distributed Systems, and was a contributing author on Hack Proofing Your Network: Internet Tradecraft. He was a reviewer for the Handbook of SCADA/Control Systems Security. He has presented regularly at security conferences such as Black Hat Briefings, DEF CON, DFRWS, FS-ISAC, and RSA Conference, among others. Hoglund drew the attention of the media when he exposed the functionality of Blizzard Entertainment's Warden software, used to prevent hacking in the popular game World of Warcraft.

Books

Articles

Conference presentations

Controversy and email leak

HBGary found controversy in 2011 after corporate emails were leaked from the now defunct sister company HBGary Federal. Of particular note, the founder of HBGary Federal, Aaron Barr, had authored a draft Powerpoint presentation on information warfare (IW) that was the subject of much interpretation by online reporters and bloggers. It outlined controversial information warfare strategies and techniques, including background checks to discredit online reporters/bloggers, OSINT monitoring of detractors, and disinformation to discredit Wikileaks. This presentation was never shown to be used, and the supposed customers of this work were never actually customers of HBGary Federal, and further stated they were not aware of the presentation.[23]

After the incident in 2011, several hackers branded the attack on HBGary as the work of Anonymous.[24] Later, this branding was abandoned and replaced with the hacking group LulzSec. At this time, the identities of the hackers behind LulzSec were not known. In an interview after the attack, Hoglund characterized the group as criminal hackers and revealed that he had recently refocused HBGary's attribution team, previously used to hunt down Chinese APT (Advanced persistent threat), to instead discover the identities of the Lulzsec hackers.[25] Less than six months later, the leader of LulzSec, Hector Xavier Monsegur (aka Sabu), had been secretly arrested by the FBI and turned into an informant against the rest of Anonymous. HBGary admitted to working closely with law enforcement, and was later given credit for their assistance to the FBI in the investigation that lead to the arrest of the LulzSec leader Hector Xavier Monsegur (aka Sabu).[26]

rootkit.com

Hoglund also founded and operated rootkit.com,[27] a popular site devoted to the subject of rootkits. Several well known rootkits and anti-rootkits were hosted from rootkit.com, including Jamie Butler's FU rootkit, Hacker Defender by HF, Bluepill by Joanna Rutkowska and Alexander Tereshkin, ShadowWalker by Sherri Sparks, FUTo by Peter Silberman, BootKit by Derek Soeder (eEye), and AFX Rootkit by Aphex. A complete list can be found on the wayback engine for rootkit.com Last snapshot of rootkit.com on Wayback.[28] Rootkit.com's original site administrators were Greg Hoglund, Fuzen_Op (Jamie Butler), Barns (Barnaby Jack), Caezar of GhettoHackers (Riley Eller), Talis (JD Glaser of NTObjectives), and Vacuum of Technotronic. At its peak, rootkit.com had 81,000 users.

Rootkit.com was compromised in 2011 via Social engineering (security) as part of the LulzSec attack by Hector Xavier Monsegur (aka Sabu) and the user database was leaked.[29] The leaked user database was then used for research against the Chinese Government-sponsored hacking group commonly known as 'APT1'.[30] The rootkit.com site since remains offline.

Physical memory forensics

Hoglund was an early pioneer in the research and development of physical memory forensics, now considered standard practice in computer forensics in law enforcement. He saw the physical memory as a complex snapshot of interrelated structures and data arrays, instead of just a flatfile full of strings. The original application was not forensics, but rootkit detection and process hiding – showing how physical memory forensics grew partly from rootkit development.[31] With the release of HBGary's product Responder in 2008, Hoglund was one of the first to deliver OS reconstruction to the market, pivotal in the use of physical memory to reconstruct software and user behavior. Responder PRO continues to be a staple tool for law enforcement and incident response today.

References

  1. Nate Anderson (February 10, 2011). "How one man tracked down Anonymous—and paid a heavy price". Ars Technica.
  2. Nate Anderson (19 February 2011). "Black ops: how HBGary wrote backdoors for the government". Ars Technica.
  3. Tim Greene (19 February 2011). "Stolen HBGary e-mails indicate it was planning a "new breed of rootkit"". Network World.
  4. staff (2 April 2012). "HBGary acquisition by ManTech complete". Sacramento Business Journal.
  5. "About Us : Reverse Engineering Rootkits by Greg Hoglund, HBGary & Rich Cummings, HBGary". Black Hat. Retrieved 2011-06-20.
  6. "Web Application Security". Cenzic.com. Retrieved 2011-06-20.
  7. Krill, Paul (2004-09-14). "LogicLibrary buys BugScan | Developer World". InfoWorld. Retrieved 2011-06-20.
  8. MandaSoft (2 April 2012). "ManTech International Corporation will acquire HBGary Inc". BusinessWire.
  9. US grant 8484152, Michael Gregory Hoglund, "Fuzzy Hash Algorithm", published 2009-6-26
  10. US grant 7620851, Michael Gregory Hoglund, "Fault injection methods and apparatus", published 2007-1-31
  11. US applied 20120110673, Michael Gregory Hoglund, "Inoculator and antibody for computer security", published 2011-9-23
  12. US applied 20110067108, Michael Gregory Hoglund, "Digital DNA sequence", published 2011-9-23
  13. US applied 20010013052, Greg Hoglund, "Universal method and apparatus for disparate systems to communicate", published 2001-8-09
  14. ":: Phrack Magazine ::". Phrack.org. Retrieved 2011-06-20.
  15. Jeff Moss. "The Black Hat Briefings Conference List of Speakers at www.blackhat.com". Blackhat.com. Retrieved 2011-06-20.
  16. Jeff Moss (2007-06-21). "The Black Hat Briefings Conference List of Speakers at www.blackhat.com". Blackhat.com. Retrieved 2011-06-20.
  17. Jeff Moss (2007-06-21). "Black Hat USA 2002 Topics and Speakers". Blackhat.com. Retrieved 2011-06-20.
  18. Jeff Moss (2007-06-21). "Black Hat Asia 2002 Topics and Speakers". Blackhat.com. Retrieved 2011-06-20.
  19. Jeff Moss. "Black Hat USA 2003 Topics and Speakers". Blackhat.com. Retrieved 2011-06-20.
  20. Jeff Moss. "Black Hat USA 2007 Topics and Speakers". Blackhat.com. Retrieved 2011-06-20.
  21. Jeff Moss. "Black Hat USA 2004 Topics and Speakers". Blackhat.com. Retrieved 2011-06-20.
  22. Jeff Moss. "Black Hat USA 2006 Topics and Speakers". Blackhat.com. Retrieved 2011-06-20.
  23. Eric Lipton (11 February 2011). "Hackers Reveal Offers to Spy on Corporate Rivals". New York Times.
  24. Brian Krebs (7 February 2011). "HBGary Federal Hacked by Anonymous". Krebs on Security.
  25. Rob Lemos (22 March 2011). "HBGary's Hoglund sheds light on Anonymous". Computerworld.
  26. U.S. Attorney's Office (6 March 2012). "Hacker of Sacramento Company HBGary Pleads Guilty". Federal Bureau of Investigation.
  27. http://www.rootkit.com
  28. "rootkit - dot com". rootkit.com. Archived from the original on 5 February 2011.
  29. Lucian Constantin (14 February 2011). "Rootkit.com Compromise Poses Risks to Other Sites". softpedia.
  30. Gerry Smith (19 February 2013). "Anonymous Helps Researchers Link Hackers To Chinese Army". Huffington Post.
  31. Greg Hoglund (25 May 2011). "A Brief History of Physical Memory Forensics". Fast Horizon.

External links

This article is issued from Wikipedia - version of the 8/15/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.