Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents

This report describes a campaign of targeted spyware attacks carried out by a sophisticated operator, which we call Stealth Falcon. The attacks have been conducted from 2012 until the present, against Emirati journalists, activists, and dissidents.