Stealth Falcon: New Malware from (Probably) the UAE

Citizen Lab has the details: This report describes a campaign of targeted spyware attacks carried out by a sophisticated operator, which we call Stealth Falcon. The attacks have been conducted from 2012 until the present, against Emirati journalists, activists, and dissidents. We discovered this campaign when an individual purporting to be from an apparently fictitious organization called "The Right to… Continue reading Stealth Falcon: New Malware from (Probably) the UAE