Stealth Falcon Deploys New Backdoor on Middle Eastern Government Systems

In a concerning development, the advanced persistent threat (APT) actor known as Stealth Falcon has been observed deploying a new backdoor on the systems of a governmental entity in the Middle East. This APT actor, believed to have ties to the United Arab Emirates (UAE) government, is infamous for targeting journalists, activists, and dissidents. The recently discovered backdoor, named Deadglyph by ESET researchers, consists of a native x64 binary functioning as an executor, and a .NET assembly serving as an orchestrator.

Description of the backdoor

Deadglyph, the new backdoor deployed by Stealth Falcon, is delivered to the system in the form of a DLL that abuses Windows Management Instrumentation (WMI) event subscription for persistence. Once executed, the DLL loads, decrypts, and runs encrypted shellcode stored in the Windows registry. This process leads to the execution of the executor component of Deadglyph, enabling the APT actor to gain access and control over the compromised system.

Execution and functionality of the backdoor

Once the Deadglyph backdoor is activated, the APT actor communicates with it through a command and control (C&C) server, sending commands in the form of tasks. ESET estimates that the executor is capable of fetching up to fourteen different modules that serve as backdoor commands. Additionally, when these modules are executed, they are provided with an API resolution function that helps resolve Windows APIs and custom Executor APIs.

Function of the Executor Module

One of the key modules utilized by the Deadglyph backdoor is responsible for collecting extensive information about the compromised system. This particular module gathers data on various aspects, including the operating system, network adapters, installed applications, drivers, services, drives, processes, users, security software, and environment variables. By collecting this information, Stealth Falcon gains insights into the target’s infrastructure and potential vulnerabilities.

Link with previous Stealth Falcon activity

During their investigation into Deadglyph, ESET researchers made an intriguing discovery. They stumbled upon a CPL (Control Panel Item) file that was signed with an expired certificate. This file, which was uploaded to VirusTotal from a location in Qatar, served as a multi-stage shellcode downloader. Further analysis unveiled code similarities between this CPL file and Stealth Falcon’s backdoor, indicating a potential connection between the APT actor and the uploader in Qatar.

Background on Stealth Falcon

Stealth Falcon has been active since at least 2012 and is believed to be linked to the UAE government. This APT actor has gained notoriety for its relentless targeting of journalists, activists, and dissidents. With sophisticated tactics and extensive resources at their disposal, Stealth Falcon poses a significant threat to individuals and organizations striving for freedom of expression and human rights.

The deployment of the Deadglyph backdoor by Stealth Falcon on a Middle Eastern government entity’s systems raises serious concerns about the reach and capabilities of this APT actor. The discovery of the Deadglyph backdoor, along with its intricate execution and functionality, sheds light on the evolving tactics of Stealth Falcon. As cybersecurity professionals and organizations remain vigilant, it is crucial to monitor and address the activities of APT actors like Stealth Falcon to safeguard sensitive information, protect individuals at risk, and defend democratic values.

Explore more