HBGary

HBGary
Industry Computer software
Computer security
Fate Bought out
Founded 2003[1]
Founder Greg Hoglund
Headquarters Offices in Sacramento, California, Washington, D.C., and Bethesda, Maryland.[2]
Key people
Greg Hoglund
(Founder & CEO)
Penny Leavy
(President)
Aaron Barr
(Former CEO of HBGary Federal)
Website HBGary Inc.

HBGary is a subsidiary company of ManTech International, focused on technology security. In the past, two distinct but affiliated firms had carried the HBGary name: HBGary Federal, which sold its products to the US Federal Government,[3] and HBGary, Inc.[4] Its other clients included information assurance companies, computer emergency response teams, and computer forensic investigators.[5] On February 29, 2012, HBGary, Inc. announced it had been acquired by IT services firm ManTech International.[6] At the same time, HBGary Federal was reported to be closed.[6]

History

The company was founded by Greg Hoglund in 2003.[1] In 2008, it joined the McAfee Security Innovation Alliance.[5] The CEO made presentations at the Black Hat Briefings, the RSA Conference, and other computer security conferences.[7][8] HBGary also analyzed the GhostNet and Operation Aurora events.[3][7] As of 2010, it had offices in Sacramento, California, Washington, D.C., and Bethesda, Maryland.[2]

HBGary Federal had been set up with Aaron Barr as CEO instead of Hoglund to provide services and tools to the US government, which might require security clearance.[9] As HBGary Federal could not meet revenue projections, in early 2011 negotiations about the sale of HBGary Federal were in progress with two interested companies.[10]

HBGary was acquired by ManTech International in February 2012.[6]

WikiLeaks, Bank of America, Hunton & Williams, and Anonymous

See also: Anonymous: attack on HBGary Federal
Step 1 : Gather all the data
Step 2 : ???
Step 3 : Profit
 HBGary programmer to Barr disparaging his plan with a reference to an episode of South Park.[3]

In 2010, Aaron Barr, CEO of HBGary Federal, alleged that he could exploit social media to gather information about hackers.[3]

In early 2011, Barr claimed to have used his techniques to infiltrate Anonymous,[3][11][12] partly by using IRC, Facebook, Twitter, and by social engineering.[3][13] His e-mails depict his intention to release information on the identities of Anonymous members at the B-Sides conference and to sell it to possible clients,[3][14] including the FBI.[15] In the e-mails, Barr explained that he identified his list of suspected Anonymous "members" by tracing connections through social media, while his main programmer criticized this methodology.[3][16] In a communiqué, Anonymous denied association with the individuals that Barr named.[17][18]

On February 5–6, 2011, Anonymous compromised the HBGary website, copied tens of thousands of documents from both HBGary Federal and HBGary, Inc., posted tens of thousands of both companies' emails online, and usurped Barr's Twitter account in apparent revenge.[13][19][20] Anonymous also claimed to have wiped Barr's iPad remotely, though this act remains unconfirmed.[3][14][21][22] The Anonymous group responsible for these attacks would go on to become LulzSec.[23]

Fallout

Some of the documents taken by Anonymous show HBGary Federal was working on behalf of Bank of America to respond to WikiLeaks' planned release of the bank's internal documents.[4][24] "Potential proactive tactics against WikiLeaks include feeding the fuel between the feuding groups, disinformation, creating messages around actions to sabotage or discredit the opposing organization, and submitting fake documents to WikiLeaks and then calling out the error."[25]

In additional emails published in November 2016 by Wikileaks, two employees of HBGary referenced a blog post that endorsed manipulating translation software in order to 'mitigate' damaging content within information leaks.[26]

Emails indicate Palantir Technologies, Berico Technologies, and the law firm Hunton & Williams (recommended to Bank of America by the US Justice Department)[15] all cooperated on the project.[25] Other e-mails appear to show the U.S. Chamber of Commerce contracted the firms to spy on and discredit unions and liberal groups.[27][28]

The conflict with Anonymous caused substantial public relations damage. As a result, the involved organizations took steps to distance themselves from HBGary and HBGary Federal:

Astroturfing

It has been reported that HBGary Federal was contracted by the US government to develop astroturfing software which could create an "army" of multiple fake social media profiles.[38][39]

Later it was reported that while data security firm HBGary Federal was among the "Persona Management Software" contract’s bidders listed on a government website, the job was ultimately awarded to a firm that did not appear on the FedBizOpps.gov page of interested vendors. "This contract was awarded to a firm called Ntrepid," Speaks wrote to Raw Story.[40]

Malware development

HBGary had made numerous threats of cyber-attacks against WikiLeaks. The dossier of recently exposed emails revealed HBGary Inc. was working on the development of a new type of Windows rootkit, code named Magenta,[15] that would be "undetectable" and "almost impossible to remove."[41]

In October 2010, Greg Hoglund proposed to Barr creating "a large set of unlicensed Windows 7 themes for video games and movies appropriate for middle east & asia" [sic] which "would contain back doors" as part of an ongoing campaign to attack support for WikiLeaks.[42]

Products

HBGary products
Name Purpose
FastDump, FastDumpPro RAM snapshots (aka memory images) of Windows computers[43][44]
Responder Pro, Responder Field Edition Analyze RAM, pagefiles, VMWare images, etc.
sort & display images, network links, etc ...[44][45][46]
Digital DNA, Active Defense detects malware[5][44][47]
Inoculator malware detection through Remote procedure call[48]
FGET collect forensics data remotely[49]
REcon 'sandbox' malware recorder[46]
Fingerprint analyzes common patterns amongst malware, such as algorithms, encodings, compilers used, names used, etc., and possibly attempt to identify the creators of a piece of malware.[7][50]
Flypaper capture malware binary code[8]

Some products are integrated into other products (i.e. REcon and Digital DNA into Responder).[46]

Acquisition by ManTech International

On 29 February 2012 ManTech International announced its purchase of HBGary, Inc.[51] Financial terms of the acquisition were not disclosed other than to say it was an "asset purchase", which excludes legal and financial liabilities.[51]

References

  1. 1 2 HBGary At A Glance, www.hbgary.com,
  2. 1 2 HBGary :: Detect. Diagnose. Respond. HBGary official website, via www.hbgary.com on 2011 02 11
  3. 1 2 3 4 5 6 7 8 9 10 Anderson, Nate (2011-02-09). "How one man tracked down Anonymous—and paid a heavy price". Ars Technica. Retrieved 2011-02-09.
  4. 1 2 Ragan, Steve (2011-02-09). "Data intelligence firms proposed a systematic attack against WikiLeaks". The Tech Herald. Monsters and Critics. Retrieved 2011-02-11.
  5. 1 2 3 HBGary Unveils Digital DNA™ Technology , Press Release, karenb, forensicfocus.com 3 12 2009, retr 2011-02-11
  6. 1 2 3 Anderson, Mark (29 February 2012). "Cyber security firm HBGary bought by ManTech International". Sacramento Business Journal. Retrieved 29 February 2012.
  7. 1 2 3 Researcher 'Fingerprints' The Bad Guys Behind The Malware, Kelly J. Higgins, Dark Reading, 6 22 2010, retr 2011-02-11
  8. 1 2 Basic Malware Analysis Using Responder Professional by HBGary. Black Hat #174; Technical Security Conference: USA 2010 retr 2011-02-11
  9. Elliott, Justin (2011-02-16). "Firm in WikiLeaks plot has deep ties to Feds". Salon.com. Retrieved 2011-02-16.
  10. Anderson, Nate (2011-02-24). "Anonymous vs. HBGary: the aftermath". Ars Technica. Retrieved 2011-02-25.
  11. Taylor, Jerome (2011-02-08). "Hacktivists take control of internet security firms". The Independent. London. Retrieved 2011-02-11.
  12. Menn, Joseph (2011-02-04). "Cyberactivists warned of arrest". Financial Times. Retrieved 2011-02-11.
  13. 1 2 Bright, Peter (2011-02-15). "Anonymous speaks: the inside story of the HBGary hack". Ars Technica. Retrieved 2011-02-18.
  14. 1 2 Olson, Parmy (2011-02-07). "Victim Of Anonymous Attack Speaks Out". Forbes. Retrieved 2011-02-11.
  15. 1 2 3 Leigh, Lundin (2011-02-20). "Wikilicks". Criminal Brief. Retrieved 2011-02-20. CEO Aaron Barr thought he’d uncovered the hackers’ identities and like rats, they’d scurry for cover. If he could nail them, he could cover up the crimes H&W, HBGary, and BoA planned, bring down WikiLeaks, decapitate Anonymous, and place his opponents in prison while collecting a cool fee. He thought he was 88% right; he was 88% wrong.
  16. Play By Play Of How HBGary Federal Tried To Expose Anonymous... And Got Hacked Instead Mike Masnick, TechDirt.com Feb. 11th 2011
  17. Anonymous statement from hacked HBGary Website Anonymous, Feb. 2011
  18. "How one man tracked down Anonymous—and paid a heavy price". Ars Technica. Retrieved 2016-02-20.
  19. Olson, Parmy (2011-02-06). "Anonymous Takes Revenge On Security Firm For Trying To Sell Supporters' Details To FBI". Forbes. Retrieved 2011-02-11.
  20. http://web.archive.org/web/20131208062435/http://www.h-online.com/security/features/Anonymous-makes-a-laughing-stock-of-HBGary-1198176.html
  21. Menn, Joseph (2011-02-07). "'Hacktivists' retaliate against security expert". Financial Times. Retrieved 2011-02-11.
  22. Anderson, Nate (2011-02-10). "(Virtually) face to face: how Aaron Barr revealed himself to Anonymous". Ars Technica. Retrieved 2011-02-11.
  23. Acohido, Byron (Jun 20, 2011). "Who's who among key LulzSec hackitivists". USA Today. Retrieved 3 June 2013.
  24. Leyden, John (2011-02-17). "Anonymous security firm hack used every trick in book". The Register. Retrieved 2011-02-18.
  25. 1 2 3 Ragan, Steve (2011-02-11). "Firm targeting WikiLeaks cuts ties with HBGary - apologizes to reporter". The Tech Herald. Monsters and Critics. Retrieved 2011-02-11.
  26. http://wikileaksdecrypted.com/bankofamerica-wikileaks-hbgary-palantir/
  27. HBGary: Don't let this story die, it's big. furiousxxgeorge, DailyKos, Feb. 13 2011
  28. Hacked Documents Show Chamber Engaged HBGary to Spy on Unions emptywheel, FireDogLake, Feb. 10 2011
  29. Pastebin - log of Anonymous IRC channel audience with Penny Leavy of HBGary Inc Anonymous, pastebin Feb. 7, 2011
  30. Collamore, Tom (2011-02-10). "More Baseless Attacks on the Chamber". US Chamber of Commerce. Retrieved 2011-02-18.
  31. 1 2 Collamore, Tom (2011-02-11). "Another Smear from the Center for American Progress". US Chamber of Commerce. Retrieved 2011-02-18.
  32. Fang, Lee (2011-02-10). "EXCLUSIVE: US Chamber's Lobbyists Solicited Hackers To Sabotage Unions, Smear Chamber's Political Opponents". Think Progress. Center for American Progress. Retrieved 2011-02-10.
  33. Karp, Alex (2011-02-10). "Statement from Dr. Alex Karp". Palantir Technologies. Retrieved 2011-02-10.
  34. Berico Technologies severs ties with HBGary over WikiLeaks plot
  35. Paul Roberts (February 28, 2011). "HBGary Federal CEO Aaron Barr Steps Down". threatpost.com.
  36. Justin Elliott (March 1, 2011). "Democrats call for probe of top D.C. law firm". salon.com.
  37. Zetter, Kim (17 March 2011). "Congress Asks to Review DoD and NSA Contracts With HBGary". Wired.
  38. Darlene Storm (February 22, 2011). "Army of fake social media friends to promote propaganda". Computerworld Inc. Retrieved 2011-02-24.
  39. Cory Doctorow (February 18, 2011). "HBGary's high-volume astroturfing technology and the Feds who requested it". BoingBoing. Retrieved 2011-02-25.
  40. http://www.rawstory.com/rs/2011/02/22/exclusive-militarys-persona-software-cost-millions-used-for-classified-social-media-activities/
  41. "HBGary INC. working on secret rootkit project. Codename: "MAGENTA"". Crowdleaks. 2011-02-14. Retrieved 2011-02-14.
  42. Anderson, Nate (2011-02-14). "Spy games: Inside the convoluted plot to bring down WikiLeaks". Ars Technica. Retrieved 2011-04-10.
  43. Evidence Technology Magazine - Product News, retr 2011-02-11
  44. 1 2 3 Cyber Forensics Tools for Live Memory Acquisition and Analysis, Bob Slapnik, HBGary, 2010 02 11, retr 2011-02-11
  45. HBGary Responder Field Edition - SC Magazine US Peter Stephenson 5/1/2009 SC Magazine, retr 2011-02-11
  46. 1 2 3 Product Watch: New Tool Automatically Examines Suspicious Code In Memory By Kelly J. Higgins, InformationWeek, 2010-02-08, retr 2011-02-11
  47. Spotting Malware By Its Signature, By WILLIAM MATTHEWS, Published: 17 May 2010, Defense News, retr 2011-02-11
  48. Make your own anti-virus signatures with DIY tool from HBGary, Ellen Messmer, Networkworld, 2010 11 3, retr 2011-02-11
  49. Forensics Out Of Reach For Most Small To Midsize Organizations, Kelly J. Higgins, Dark Reading, 9 8 2010, retr 2011-02-11
  50. Fingerprint is advertised as being a way to discover information about the authors of various pieces of malware, by analyzing the aforementioned patterns.
  51. 1 2 Leyden, John (29 February 2012). "US gov IT services vendor swallows HBGary". The Register. Retrieved 26 April 2012.

External links

This article is issued from Wikipedia - version of the 11/30/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.