Nov 07, 2025Ravie LakshmananMobile Safety / Vulnerability
A now-patched safety flaw in Samsung Galaxy Android units was exploited as a zero-day to ship a “commercial-grade” Android spyware and adware dubbed LANDFALL in focused assaults within the Center East.
The exercise concerned the exploitation of CVE-2025-21042 (CVSS rating: 8.8), an out-of-bounds write flaw within the “libimagecodec.quram.so” element that might enable distant attackers to execute arbitrary code, in line with Palo Alto Networks Unit 42. The problem was addressed by Samsung in April 2025.
“This vulnerability was actively exploited within the wild earlier than Samsung patched it in April 2025, following experiences of in-the-wild assaults,” Unit 42 mentioned. Potential targets of the exercise, tracked as CL-UNK-1054, are situated in Iraq, Iran, Turkey, and Morocco primarily based on VirusTotal submission knowledge.
The event comes as Samsung disclosed in September 2025 that one other flaw in the identical library (CVE-2025-21043, CVSS rating: 8.8) had additionally been exploited within the wild as a zero-day. There isn’t a proof of this safety flaw being weaponized within the LANDFALL marketing campaign.
It is assessed that the assaults concerned sending by way of WhatsApp malicious photos within the type of DNG (Digital Damaging) recordsdata, with proof of LANDFALL samples going all the best way again to July 23, 2024. That is primarily based on DNG artifacts bearing names like “WhatsApp Picture 2025-02-10 at 4.54.17 PM.jpeg” and “IMG-20240723-WA0000.jpg.”
LANDFALL, as soon as put in and executed, acts as a complete spy instrument, able to harvesting delicate knowledge, together with microphone recording, location, pictures, contacts, SMS, recordsdata, and name logs. The exploit chain is alleged to have seemingly concerned using a zero-click method to set off exploitation of CVE-2025-21042 with out requiring any person interplay.
Flowchart for LANDFALL spyware and adware
It is value noting that across the identical time WhatsApp disclosed {that a} flaw in its messaging app for iOS and macOS (CVE-2025-55177, CVSS rating: 5.4) was chained together with CVE-2025-43300 (CVSS rating: 8.8), a flaw in Apple iOS, iPadOS, and macOS, to probably goal lower than 200 customers as a part of a classy marketing campaign. Apple and WhatsApp have since patched the issues.
Timeline for current malicious DNG picture recordsdata and related exploit exercise
Unit 42’s evaluation of the found DNG recordsdata present that they arrive with an embedded ZIP file appended to the top of the file, with the exploit getting used to extract a shared object library from the archive to run the spyware and adware. Additionally current within the archive is one other shared object that is designed to control the machine’s SELinux coverage to grant LANDFALL elevated permissions and facilitate persistence.
The shared object that masses LANDFALL additionally communicates with a command-and-control (C2) server over HTTPS to enter right into a beaconing loop and obtain unspecified next-stage payloads for subsequent execution.
It is at the moment not recognized who’s behind the spyware and adware or the marketing campaign. That mentioned, Unit 42 mentioned LANDFALL’s C2 infrastructure and area registration patterns dovetail with that of Stealth Falcon (aka FruityArmor), though, as of October 2025, no direct overlaps between the 2 clusters have been detected.
“From the preliminary look of samples in July 2024, this exercise highlights how subtle exploits can stay in public repositories for an prolonged interval earlier than being totally understood,” Unit 42 mentioned.
