X

New free tool detects Hacking Team exploits

If you're concerned you may be the unwitting victim of the firm's exploits, download this free tool.

Charlie Osborne Contributing Writer
Charlie Osborne is a cybersecurity journalist and photographer who writes for ZDNet and CNET from London. PGP Key: AF40821B.
Charlie Osborne
3 min read

Hacking Team's cache of zero-day vulnerabilities are rapidly being patched by software vendors. Getty Images

A security company has released a free tool to users who suspect they may be a victim of Hacking Team's exploit cache.

Hacking Team is a secretive Milan-based firm which specializes in the sale of surveillance tools, malware and exploits to governments, law enforcement and private firms worldwide. The firm hit the spotlight in recent times after becoming the victim of a cyberattack, in which a hacker walked away with over 400 gigabytes in stolen corporate data.

The investigation is yet to reveal who is responsible for the data breach -- although suspicions have turned toward the possibility of an insider job. Among leaked financial reports, customer lists and service presentations, emails detailing zero-day exploits and proof-of-concept examples are being analyzed as researchers dig through the firm's stolen data.

Software vendors are racing to patch previously unknown vulnerabilities in their systems. Adobe and Microsoft, among others, have issued security patches to make Hacking Team's exploits and tools obsolete.

In the meantime, users are left to wonder if they have been infected with Hacking Team malware, of which some tools are so virulent they stay on a system even after hard disk wipes and removals. Researchers at Rook Security have decided to remedy the lack, and so are offering a new, free tool which detects known Hacking Team exploits.

Dubbed Milano, the free tool looks for files associated with the recent Hacking Team breach through either a quick or deep system scan. In the tool's first form, a total of 93 Windows binaries have been analyzed, and 40 files have been highlighted as likely to be used for malicious use.

Additional files will be added as the 400GB cache scrutiny continues.

"These files have been analyzed by Rook Security, and have been deemed to have the highest likelihood of malicious use," the researchers said. "These files have been analyzed using dynamic, static, and manual analysis. We also compared these files against VirusTotal, Kaspersky Whitelisting, and PaloAlto Firewalls Wildfire. Hosts containing any of the files found in this list should be considered compromised."

At the same time, Facebook has updated its Osquery tool, used to improve network security monitoring, to detect and combat an OS X-based backdoor exploit used by Hacking Team. The OS X Crisis malware targets Mac users in order to intercept communication and capture emails, VoiP sessions and instant messages.

Facebook's social media giant said:

"Attackers continue to develop and deploy Mac OS X backdoors. We've seen this with Flashback, IceFog, Careto, Adwind/Unrecom, and most recently, HackingTeam. The OS X-attacks pack has queries that identify known variants of malware, ranging from advanced persistent threats (APT) to adware and spyware. If a query in this pack produces results, it means a host in your Mac fleet is compromised with malware. This pack is high signal and should result in close to zero false positives."

In an interview with ZDNet, Hacking Team said it had no plans to "shrivel up and go away" after the debilitating attack.

This story originally posted as "Free Hacking Team malware checker released" on ZDNet.