Application Security

Researchers Dive Into Equation Group Tool ‘DoubleFeature’

Security researchers at Check Point are publicly documenting the Equation Group APT’s DoubleFeature, a component of DanderSpritz post-exploitation framework.

<p><span><strong><span>Security researchers at Check Point are publicly documenting the Equation Group APT's DoubleFeature, a component of DanderSpritz post-exploitation framework.</span></strong></span></p>

Security researchers at Check Point are publicly documenting the Equation Group APT’s DoubleFeature, a component of DanderSpritz post-exploitation framework.

In a report published this week, the researchers provide a detailed analysis of DoubleFeature, the DanderSpritz component that was designed to generate “a log and report about the types of tools that could be deployed on the target.”

DanderSpritz and multiple additional tools were made public in 2017 by a group of hackers calling themselves the Shadow Brokers, after allegedly being stolen from the Equation Group – cyber-spies that were reportedly employed by the U.S. National Security Agency (NSA).

Although not as popular as Eternal Blue (ETBL), Eternal Romance (ETRO), and some other tools leaked by the Shadow Brokers, the DanderSpritz attack framework has been analyzed before, and researchers have also compared it to exploits used by Chinese hackers.

[ READ: Chinese Hackers Used NSA Tool a Year Before Shadow Brokers Leak ]

The documentation associated with many of the tools in the attack framework, the researchers point out, make reference to DoubleFeature, claiming that it represents the only manner in which their presence on a system could be verified.

Thus, DoubleFeature can be used to better understand DanderSpritz modules, and also “doubles as a diagnostic tool for victim machines carrying DanderSpritz — it’s an incident response team’s pipe dream,” Check Point said it its report.

DoubleFeature was designed to collect a large amount of data from the target system and to write the log information to a debug log file that is then encrypted using AES. The tool uses a rootkit and supports multiple obfuscation methods.

Advertisement. Scroll to continue reading.

Furthermore the researchers noticed that the strings DoubleFeature needs are decrypted on demand and then re-encrypted. The unique feature, however, is the ability to query the Equation Group tools on a system and verify which ones are installed.

DoubleFeature monitors a series of modules, including UnitedRake (remote access tool), StraitBizarre (data exfiltration implant), KillSuit (a persistence and evasion plugin designed to run other modules), DiveBar (the KllSuit component responsible with persistence), FlewAvenue (IPv4 driver that provides network access to other tools), DuneMessiah (KillSuit instance), CritterFrenzy (another KillSuit instance), MistyVeal (validator implant), DiceDealer (parsing tool), and PeddleCheap (the first to run on a victim system, can “bootstrap a complete DanderSpritz installation”).

“For those of us with our heads deep enough up the cybercrime industry’s nether regions, many of the features described — rootkits, dedicated components to thoroughly vet victims, whole systems dedicated to logging the stages of post-exploitation — are, largely, abstract theory. The cybercrime industry’s DoubleFeature is typically an HTTP GET request containing &OS=win10, encrypted by some homebrew variant of RC4. The gap can really not be overstated,” Check Point concludes.

Related: Chinese Hackers Cloned Equation Group Exploit Years Before Shadow Brokers Leak

Related: Event Logs Manipulated With NSA Hacking Tool Recoverable

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version