Free Milano Tool scans for Hacking Team Malware and exploits

Researchers at Rook Security have released a free tool, called Milano, that is able to detect the presence of HackingTeam malware on target systems.

Researchers at Rook Security have released a free tool, called Milano, that is able to detect the presence of HackingTeam malware on target systems. The experts have also published a set of indicators of compromise that could help organizations to recognize the RCS infection.

Rook has been working with the FBI’s Cyber Task Force in Indianapolis to detect the HackingTeam tools and exploits as explained by the CEO J.J. Thompson.

“This breach has been very unique in nature and challenging for security technology vendors to obtain code samples to create signatures and patches, thereby leaving scores of systems potentially vulnerable to nefarious actors seeking to weaponize Hacking Team’s once proprietary tools,” explained J.J. Thompson. “After our Intelligence Team quickly deduced how the leaked code could be weaponized and used for harm, we immediately put a team in place to identify, analyze, and detect malicious files located in this data.”

We have written a lot about the Remote Control System and the surveillance network managed by the Italian Hacking Team and used by Intelligence and Law enforcement worldwide.

The Milano tool developed by the Rook security company runs a malware scan in two different modes, quick and deep scan. The quick scan takes a few seconds, meanwhile a deep search of the RCS malware and can take up to an hour depending upon the system.

Rook has been working with the FBI’s Cyber Task Force in Indianapolis to analyze the HackingTeam tools and exploits, as well. According to Tom Gorup, security operations manager at Rook, this is just the first version of the Milano tool that will evolve as more information on Hacking Team arsenal is discovered.

“Right now there’s about ninety files that it looks for, but that will go up as we go along,” Gorup said.

The security community is mobilizing after the leakage of Hacking Team material online, Facebook for example has released an update for the Oquery tool, the new release is also able to detect the OS X backdoor used by the HackingTeam software.

“Attackers continue to develop and deploy Mac OS X backdoors. We’ve seen this with FlashbackIceFogCareto, Adwind/Unrecom, and most recently, HackingTeam. The OS X-attacks pack has queries that identify known variants of malware, ranging from advanced persistent threats (APT) to adware and spyware. If a query in this pack produces results, it means a host in your Mac fleet is compromised with malware. This pack is high signal and should result in close to zero false positives,” wrote Javier Marcos de Prado of Facebook in a blog post.

While security experts are analyzing the HackingTeam tools and exploits, the company announced that it will return soon, company executives they are working to a totally new version of the RCS.

“This is a total replacement for the existing ‘Galileo’ system, not simply an update,” HackingTeam COO David Vincenzetti said. “Of course, it will include new elements to protect systems and data considering the impact of the attack against HackingTeam.”

Pierluigi Paganini

(Security Affairs – Mitano Tool, Hacking Team)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

7 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

14 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.