Researchers from Palo Alto Networks' Unit 42 have detailed an attack campaign that used a zero-day vulnerability in Samsung Galaxy devices to deploy a sophisticated Android spyware named LANDFALL. The vulnerability, tracked as CVE-2025-21042 (CVSS 8.8), was an out-of-bounds write issue in a core image processing library. Attackers exploited this flaw by sending specially crafted Digital Negative (DNG) image files to victims, likely via WhatsApp. Upon processing the malicious image, the vulnerability would trigger, allowing the attackers to execute arbitrary code and install the LANDFALL spyware. The campaign, tracked as CL-UNK-1054, targeted individuals in Iraq, Iran, Turkey, and Morocco. Samsung patched the vulnerability in April 2025 after being notified of the in-the-wild exploitation. The incident is part of a disturbing trend of threat actors targeting image parsing libraries on mobile devices as a vector for compromise.
libimagecodec.quram.so library on certain Samsung Android devices. This library is responsible for processing various image formats, including DNG.A related vulnerability, CVE-2025-21043, was also disclosed as an exploited zero-day in the same library, though it has not been linked to the LANDFALL campaign.
The attack campaign demonstrates a high level of sophistication, leveraging a previously unknown vulnerability in a ubiquitous device to deploy commercial-grade spyware. The use of a DNG image file sent via WhatsApp as the delivery mechanism is particularly stealthy. The malicious DNG file contained an embedded ZIP archive. The exploit chain leveraged the parsing flaw to extract and execute a shared object library from this archive, which acted as the installer for the LANDFALL spyware.
Unit 42's analysis of artifacts uploaded to VirusTotal, with filenames like WhatsApp Image 2025-02-10 at 4.54.17 PM.jpeg, suggests the campaign was active as early as July 2024. The geographical focus on the Middle East (Iraq, Iran, Turkey, Morocco) points towards a targeted espionage operation rather than a widespread attack.
This attack methodology is consistent with other high-profile mobile exploits, such as the BLASTPASS campaign that targeted Apple's Image I/O framework. It proves that image processing libraries remain a fragile and high-value attack surface for mobile threat actors.
T1459 - Content Injection: Attackers send a malicious DNG file via a messaging app like WhatsApp.T1452 - Exploitation for Client Execution: The vulnerability in the libimagecodec.quram.so library is triggered, leading to code execution.T1402 - Install Insecure or Malicious Configuration: LANDFALL spyware is installed on the device to maintain access.T1428 - Sensor Data, T1427 - Location Tracking: As a spyware, LANDFALL is expected to collect a wide range of data from the compromised device.The primary impact is a total loss of confidentiality for the targeted individuals. Commercial-grade spyware like LANDFALL is designed to be a comprehensive surveillance tool, capable of accessing messages, emails, photos, location data, and activating the microphone and camera. For the targets—potentially journalists, activists, or political dissidents in the Middle East—such a compromise could have severe real-world consequences. For Samsung, the incident damages brand trust and highlights the ongoing challenge of securing complex software components in their devices.
Settings > Software update. D3FEND Technique: D3-SU: Software Update.Settings > Storage and data > Media auto-download). This forces the user to manually download an image, providing a small window for decision-making and potentially preventing zero-click exploitation. D3FEND Technique: D3-ACH: Application Configuration Hardening.Applying the April 2025 security update from Samsung is the primary way to remediate the vulnerability.
Mapped D3FEND Techniques:
Disable auto-downloading of media in messaging apps to prevent zero-click exploitation scenarios.
Mapped D3FEND Techniques:
All owners of Samsung Galaxy devices must prioritize the installation of the latest security patches. This specific attack exploited CVE-2025-21042, which was patched in the April 2025 security release. Users should navigate to Settings > Software update and select Download and install. For enterprises managing fleets of Samsung devices, a Mobile Device Management (MDM) platform should be used to enforce a strict update policy, ensuring that 100% of devices are running a patched OS version. This is the most direct and effective countermeasure to prevent exploitation of this known vulnerability.
As a crucial preventative measure, users should harden the configuration of messaging applications like WhatsApp. Specifically, disable the automatic downloading of media files (images, videos, documents). In WhatsApp, this can be done under Settings > Storage and data. By disabling auto-downloads, a malicious file like the DNG image used in this attack is not automatically processed by the vulnerable library. This forces the user to manually tap to download the file, converting a potential zero-click exploit into a one-click exploit and giving the user a chance to question the file's origin. This simple configuration change significantly reduces the attack surface for exploits targeting media parsing libraries.
Organizations with high-risk users should consider implementing a Mobile Threat Defense (MTD) solution. An MTD agent installed on the Samsung device can perform dynamic analysis of running processes and network connections. In the context of the LANDFALL attack, an MTD could have detected the anomalous behavior following the exploit, such as the libimagecodec.quram.so process spawning a shell, writing an executable to disk, or making a network connection to a new command-and-control server. This provides a layer of detection for zero-day attacks where a patch is not yet available, allowing for rapid isolation of a compromised device.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats