Stealth Falcon

Stealth Falcon is a cybercrime group possibly affiliated to the United Arab Emirates (UAE).[1]

The nickname "Stealth Falcon" was given to the group by Citizen Lab.[2]

The group has been known to deploy spear-phishing attacks against journalists and human rights activists.[3][4] The group uses a variety of attack vectors, including PowerShell macros, URL shorteners, and social engineering.[2][5][6][3][7]

See also

References

  1. "Group: Stealth Falcon - MITRE ATT&CK™". attack.mitre.org.
  2. Bill Marczak; John Scott-Railton (29 May 2016). "Keep Calm and (Don't) Enable Macros: A New Threat Actor Targets UAE Dissidents". The Citizen Lab.
  3. Ali Taherian (Jun 7, 2016). "Stealth Falcon spyware used on UAE critics". scmagazineuk.com.
  4. Bisson, David (1 June 2016). "Stealth Falcon spyware targeting UAE critics, say researchers". Graham Cluley.
  5. Bill Marczak (29 May 2016). "Keep Calm and (Don't) Enable Macros: Appendices". The Citizen Lab.
  6. Smith, Ms (30 May 2016). "Stealth Falcon group uses custom spyware, fake journalists to target UAE dissidents". CSO Online.
  7. Eduard Kovacs (May 31, 2016). ""Stealth Falcon" Threat Group Targets UAE Dissidents - SecurityWeek.Com". www.securityweek.com.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.