company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Dark Web

Defacement

loading..
loading..
loading..

Everest Ransomware Gang’s Leak Site Hacked in Embarrassing Counter-Attack

Everest ransomware gang's leak site hacked, defaced with 'Crime is bad' taunt. Cybersecurity irony exposed

09-Apr-2025
3 min read

No content available.

Related Articles

loading..

RCE

Actively exploited CVE-2025-21043 lets attackers run code via Samsung’s Quram im...

Samsung fixed a **critical remote-code-execution** bug in the Quramsoft image codec (`libimagecodec.quram.so`) used on Galaxy devices. The flaw—an **Out-of-Bounds Write**—is patched in **SMR Sep-2025 Release 1** and was **exploited in the wild** before disclosure. Samsung credits **Meta & WhatsApp Security Teams** (report date **2025-08-13**). **Patch immediately** to the **September 2025** security level (or later). Media coverage underscores that **any messenger or app that relies on the system image parser** (not just WhatsApp) could be a delivery vector for a malicious image. ### Vulnerability details * **CVE:** CVE-2025-21043 * **Component:** Quramsoft image codec (`libimagecodec.quram.so`) * **Type / CWE:** Out-of-Bounds Write (**CWE-787**) → memory corruption → potential RCE * **Severity:** **Critical** (Samsung) * **Affected OS on Samsung builds:** **Android 13–16** * **Fix:** Included in **SMR Sep-2025 Release 1** * **Exploit status:** **“Exploit … has existed in the wild.”** (Samsung) * **Reporter credit:** **Meta & WhatsApp Security Teams** (reported **2025-08-13**) All of the above are specified in Samsung’s security bulletin entry for SVE-2025-1702 / CVE-2025-21043. ([Samsung Mobile Security][1]) > **Why it matters:** Image codecs often process **untrusted content automatically** (previews, thumbnailers, notifications). One malformed image can crash the decoder or, with a working exploit, **run attacker code** in the decoder’s process. Coverage notes **other messengers using the system codec** may be exposed—not just WhatsApp. ([BleepingComputer][2]) ### Timeline (UTC) * **2025-08-13:** Samsung receives report from **Meta & WhatsApp**. ([Samsung Mobile Security][1]) * **2025-09-03 → 2025-09-12:** **September 2025 SMR** announced and begins rolling out to models/regions (ongoing staggered release). Community trackers and press confirm early-September waves across multiple devices. ([SamMobile][3]) * **2025-09-12:** Public reporting highlights active exploitation and WhatsApp/Meta credit. ([BleepingComputer][2]) ### Threat model & likely attack paths **Primary vector:** Delivery of a **malicious image** that triggers decoding paths eventually invoking `libimagecodec.quram.so`. Apps that **delegate image parsing to the OS/vendor codecs** inherit the risk. **Common touchpoints** (high-exposure first): 1. **Messaging**: MMS/RCS; OTT messengers (auto-download, previews, notification thumbs). 2. **System components**: Gallery, MediaScanner, indexers/thumbnailers, ShareSheet. 3. **Browsers & Email**: Inline image rendering, preview panes. BleepingComputer emphasizes that **other messengers besides WhatsApp** may be susceptible if they use the system codec. ([BleepingComputer][2]) --- # 4) Root-cause clarity (what’s known vs. inferred) * **Confirmed (Samsung):** **Out-of-Bounds Write** in the Quramsoft codec; fixed by correcting an “incorrect implementation.” No format or trigger details disclosed. ([Samsung Mobile Security][1]) * **Context (inference, not specific to this CVE):** Historically, Quram/Qmage bugs involved **size/stride miscalculation** and **insufficient metadata validation**, enabling heap corruption and even **zero-click MMS** attacks on Samsung devices. Treat this as background, not proof for CVE-2025-21043. ([Project Zero][4]) **Exploitability factors to keep in mind (general):** Modern Android hardening (ASLR, CFI, PAC/MTE on some SoCs, process sandboxing) raises difficulty but **doesn’t preclude** reliable RCE chains. Exact exploit quality/sandbox impact here are **undisclosed**. --- # 5) Impact assessment * **Worst-case:** **Network-reachable RCE** when the image is parsed, leading to code execution within the decoder’s process context. Additional bugs or misconfigurations would be required for broader device compromise. (RCE status per Samsung.) ([Samsung Mobile Security][1]) * **Breadth:** Any Galaxy device on **pre-SMR Sep-2025** builds and using vendor image paths is at risk until patched; rollout is staggered by model/region/carrier. Trackers highlight that **September SMR** is actively shipping. ([SamMobile][3]) --- # 6) Exposure verification & validation ## 6.1 “Am I safe?” quick check (on-device) * Go to **Settings → About phone → Android version → Android security update**. * If it shows **September 1, 2025** or **September 5, 2025** (or a later month), you have the corresponding Android patch level; Samsung’s SMR includes these plus Samsung fixes. Google states that **2025-09-05** includes all issues in **2025-09-01** and earlier. ([Android Open Source Project][5]) * Samsung’s bulletin explicitly says **SMR Sep-2025 Release 1** includes the fix for **CVE-2025-21043**. ([Samsung Mobile Security][1]) > **Rule of thumb:** On Samsung, a device showing **“September 2025”** with **SMR Sep-2025 R1** is **covered** for CVE-2025-21043. ## 6.2 ADB/MDM checks (fleet) * **Read patch string:** `adb shell getprop ro.build.version.security_patch` → expect `2025-09-01` or `2025-09-05` (or later). ([Android Open Source Project][5]) * **Model-specific rollout:** Confirm availability for particular SKUs/regions using Samsung community/tracker posts (e.g., **S23 series S918BXXS8DYI3** reported live). Use as **availability signal**, not authoritative coverage. ([Droid Life][6]) --- # 7) Detection & triage guidance (blue team) > Focus on **decoder crashes** and **media-ingestion correlations**. Don’t expect IOCs yet; content is often **E2EE**. 1. **Crash/tombstone review on test or enrolled devices** * Pull `/data/tombstones/` (`tombstone_*.txt`). * Look for processes loading **`libimagecodec.quram.so`** with crashes around image receipt/preview (e.g., **SIGSEGV/SIGABRT**, heap corruption markers). * Correlate timestamps with incoming media (messaging push, notification arrivals, gallery indexing). 2. **Logcat spot-checks** (developer/test devices) * `adb logcat | grep -iE "libimagecodec\.quram\.so|Fatal signal|backtrace"` 3. **MDM/EDR telemetry (where present)** * Alerts on repeated **media decode faults**, **abnormal child processes** spawned by media frameworks, or **RWX/JIT anomalies** inside media processes. 4. **Threat intel tracking** * Monitor the **Samsung SMR page** for updates; watch reporting threads for sample hashes or exploit indicators once (if) they become public. ([Samsung Mobile Security][1]) --- # 8) Immediate mitigations & hardening **Top priority: patch to SMR Sep-2025 R1+ now.** Users: **Settings → Software update → Download and install**. Enterprises: push via **MDM** compliance policy. ([Samsung Mobile Security][1]) **Until patched:** * **Messaging controls:** Disable **auto-download/auto-preview** of images where policy allows; restrict unknown senders. (Media outlets warn other messengers using system codecs could be targeted.) ([BleepingComputer][2]) * **MDM baselines:** Require **security patch ≥ 2025-09-01** (prefer **2025-09-05**), block devices below that level; enforce **Play Protect**, restrict sideloading. ([Android Open Source Project][5]) * **Network caveat:** For E2EE messengers, server-side content rewrites/stripping won’t apply; rely on **endpoint** controls and rapid patching. --- # 9) Developer guidance (apps & enterprise toolmakers) * If your app **defers to system image decoders** (Java/Kotlin `BitmapFactory`, `ImageDecoder`, or native via NDK that calls into vendor libs), your app inherits platform risk. Ship **app updates** promptly (even if only to gate risky auto-previews behind user action) until fleet patching reaches critical mass. Coverage flags that **system-codec users** are exposed. ([BleepingComputer][2]) * Avoid introducing alternate native image parsers **unless** they are proven, memory-safe, and well-maintained—rolling your own parser typically **increases** risk. * Expand **fuzzing** against image inputs in CI and consider **content triage** (e.g., size/dimension caps) before decoding. Historical Quram/Qmage work shows how metadata misparsing leads to corruption. ([Project Zero][4]) --- # 10) Validation plan (post-patch) 1. **Confirm patch level** (Section 6). 2. **Negative testing:** Re-ingest previously crashing images (if any were captured internally) on a **fully patched** test device. **Do not** share or re-distribute suspect samples. 3. **Stability watch:** No new tombstones for media pipelines over 72h of normal use across patched pilot group. 4. **Close incident** when fleet compliance ≥ agreed threshold (e.g., **95% patched**), with exception-handling for stragglers. --- # 11) Risk scoring & policy * **Severity:** **Critical** (vendor). Treat as **Priority-1** because of **confirmed in-the-wild exploitation**. Samsung didn’t publish a CVSS; don’t rely on third-party estimates for gating decisions. ([Samsung Mobile Security][1]) --- # 12) Open questions (track & update) * Which **image formats** and specific parser paths are affected? * **Triggering requirements** (zero-click via auto-thumbnailing vs. open)? * **Exploit chain** details (sandbox escape/priv-esc)? * **Public technical write-ups / PoC?** (None official at time of writing.) Samsung’s bulletin and reputable reporting are the **authoritative** sources for now. ([Samsung Mobile Security][1]) --- # 13) Ops playbooks & copy-paste blocks ## 13.1 End-user comms (short) > We’re deploying the **September 2025 security update** to Galaxy devices due to a **critical image-parsing vulnerability (CVE-2025-21043)** that is **actively exploited**. Please go to **Settings → Software update → Download and install** and apply the update today. Until you’re patched, avoid opening images from unknown contacts and disable auto-download of media in messaging apps. ([Samsung Mobile Security][1]) ## 13.2 SOC hunt checklist * [ ] Pull recent **tombstones**; flag crashes mentioning `libimagecodec.quram.so`. * [ ] Correlate with **inbound image receipt** times in messengers. * [ ] Triage any **repeatable** crash sequences on **pre-patch** devices; escalate if persistence or unusual child processes observed. * [ ] Track fleet **patch compliance** daily until ≥ 95%. ## 13.3 MDM compliance policy * **Minimum Android security patch:** **`2025-09-05`** (preferred) or **`2025-09-01`** (temporary). Devices below are **non-compliant**. (Patch-level semantics per Google’s ASB.) ([Android Open Source Project][5]) * **Controls:** Disable image auto-download in corporate messengers (where configurable), enforce **Play Protect**, block sideloading, and require **full-disk encryption**. ## 13.4 Engineer notes (test devices) * **Read patch level:** `adb shell getprop ro.build.version.security_patch` → expect `2025-09-0X`. ([Android Open Source Project][5]) * **Crash triage:** `adb logcat | grep -iE "libimagecodec\.quram\.so|Fatal signal|backtrace"` * **(Optional)** Inspect presence/paths of vendor codec libs: `adb shell ls -l /vendor/lib64/libimagecodec.quram.so || ls -l /system/lib64/libimagecodec.quram.so` (Presence alone ≠ vulnerable/patched; use **patch level** as the source of truth—Samsung doesn’t publish per-file versions in the bulletin.) ([Samsung Mobile Security][1]) --- # 14) “Am I patched?” quick table | Device shows… | What it means | Action | | --------------------------------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------- | | **Android security update: 2025-09-05** | You have the complete September patch level | ✅ Good; verify SMR says September 2025 | | **Android security update: 2025-09-01** | You have the baseline September patch level | ✅ Temporarily acceptable; still includes SMR Sep-2025 R1 on Samsung if offered for your model | | **August 2025 or earlier** | Vulnerable until OEM SMR is installed | ❌ Update immediately | Google defines the **01/05** patch levels; Samsung’s **SMR Sep-2025 R1** is the vendor package that contains the **CVE-2025-21043** fix. ([Android Open Source Project][5]) --- # References (primary) * **Samsung Mobile Security — SMR Sep-2025 Release 1** (lists **CVE-2025-21043**, **Critical**, **Android 13–16**, **reported 2025-08-13**, and **“exploit … existed in the wild.”** Also credits **Meta & WhatsApp Security Teams**). ([Samsung Mobile Security][1]) * **BleepingComputer** — reports active exploitation, WhatsApp/Meta credit, and risk to other messengers using the system codec. ([BleepingComputer][2]) * **Android Security Bulletin — September 2025** — explains **2025-09-01/05** patch-level semantics for validation. ([Android Open Source Project][5]) * **Rollout context** — Samsung September SMR announcement/tracker posts showing early-September waves to devices (e.g., S23). ([SamMobile][3]) * **Historical background** — Project Zero’s **Qmage** research on Samsung image codecs and attack surface (context only). ([Project Zero][4]) --- ## Want device-specific guidance? Tell me your **exact Galaxy model** and the **security patch level** it shows in **Settings**; I’ll map it to current rollout notes and tell you whether you’re covered or need to escalate patching. [1]: https://security.samsungmobile.com/securityUpdate.smsb "Samsung Mobile Security" [2]: https://www.bleepingcomputer.com/news/security/samsung-patches-actively-exploited-zero-day-reported-by-whatsapp/ "Samsung patches actively exploited zero-day reported by WhatsApp" [3]: https://www.sammobile.com/news/samsung-monthly-updates-september-2025-security-patch-is-a-big-one/?utm_source=chatgpt.com "Samsung monthly updates: September 2025 security patch ..." [4]: https://googleprojectzero.blogspot.com/2020/07/mms-exploit-part-1-introduction-to-qmage.html?utm_source=chatgpt.com "MMS Exploit Part 1: Introduction to the Samsung Qmage ..." [5]: https://source.android.com/docs/security/bulletin/2025-09-01?utm_source=chatgpt.com "Android Security Bulletin—September 2025" [6]: https://www.droid-life.com/2025/09/11/samsung-september-updates-roll-out/?utm_source=chatgpt.com "Samsung September Updates Roll Out to These Devices"

loading..   12-Sep-2025
loading..   10 min read
loading..

DDoS

FastNetMon detects record 1.5 Gpps UDP flood from 11,000+ compromised CPEs, expo...

FastNetMon has confirmed detection of a **record-scale Distributed Denial of Service (DDoS) attack**, peaking at **1.5 billion packets per second (Gpps)**. The assault, targeting a European DDoS scrubbing provider, is one of the highest packet-rate floods ever disclosed publicly. While not the largest in raw bandwidth, the event highlights the evolving threat of **packet-saturation attacks** designed to overwhelm router CPU, control planes, and scrubbing pipelines rather than transit links. ## Attack Profile The attack was not a conventional volumetric flood but a **massive UDP-based packet storm** launched from globally distributed compromised devices. * **Vector**: UDP flood targeting scrubbing infrastructure. * **Scale**: 1.5 Gpps peak rate. * **Bandwidth**: Lower than multi-Tbps volumetric floods, but optimized for packet-per-second impact. * **Origin**: Over **11,000 autonomous networks** contributed traffic. * **Botnet composition**: Large clusters of compromised **MikroTik routers and IoT devices**, acting as customer premises equipment (CPE). This methodology indicates adversaries are prioritizing **state-exhaustion vectors** over pipe saturation, aiming at **router forwarding engines, ACL tables, and scrubbing CPUs**. ## Detection Mechanisms [FastNetMon](https://fastnetmon.com/2025/09/09/press-release-fastnetmon-detects-a-record-scale-ddos-attack/)’s **flow telemetry analysis platform**, written in optimized C++, enabled near-real-time detection. Critical elements: * **Flow-based anomaly detection**: Identifying packet-rate anomalies at the millisecond scale. * **CPU-efficient algorithms**: Parsing billions of NetFlow/IPFIX records without loss. * **Real-time signaling**: Immediate trigger of defensive ACLs and scrubbing workflows. Detection latency is crucial in Gpps-scale attacks, where control plane resources can be exhausted within seconds. ## Mitigation Strategies Mitigation combined automated filtering, rate-limiting, and scrubbing workflows: * **Access Control Lists (ACLs)** deployed on upstream edge routers to discard obvious spoofed traffic. * **Scrubbing center packet inspection**, including UDP state analysis and anomaly detection. * **Dynamic blackholing** for unmitigable subnets, sacrificing reachability to preserve upstream stability. * **Rate-limit enforcement** for specific UDP ports leveraged in amplification or flood scenarios. While effective in this instance, the reliance on ACLs at such scale exposes **edge router performance bottlenecks**. ACL deployment at 1.5 Gpps stresses TCAM capacity and control plane update cycles. ## Strategic Implications This event represents a **paradigm shift** in attacker priorities: * **From bandwidth to packet-rate**: Threat actors are engineering floods to stress *packet processing pipelines*, bypassing traditional bandwidth-centric defenses. * **CPE exploitation**: The reliance on compromised routers and IoT devices underscores persistent **firmware negligence** and **default credential exploitation**. * **ISP responsibility**: Filtering at the **ISP level** is essential; without outbound UDP controls, infected CPEs become unfiltered launchpads. * **Scrubbing resilience**: Providers must scale to handle not just Tbps floods but **multi-Gpps packet rates**. ## Comparative Context Other recent incidents highlight the dual evolution of attack methodologies: * **[Cloudflare](https://www.secureblink.com/cyber-security-news/cloudflare-crushes-11-5-tbps-d-do-s-blitz-from-google-cloud) mitigation (2025)**: Reported **11.5 Tbps, 5.1 Bpps** floods, prioritizing volumetric scale alongside packet-rate stress. * **[FastNetMon](https://fastnetmon.com/2025/09/09/1-5-billion-packets-per-second-ddos-attack-detected-with-fastnetmon/) detection (2025)**: Emphasis on packet-rate intensity at 1.5 Gpps, demonstrating adversaries can weaponize **smaller devices at massive distribution scale**. **Comparison Snapshot**: | Attack Event | Scale | Nature | Key Target | Implication | | ----------------- | -------------------- | -------------------- | ---------- | ------------------------ | | Cloudflare (2025) | 11.5 Tbps / 5.1 Bpps | Volumetric + packets | Edge pipes | Bandwidth exhaustion | | FastNetMon (2025) | 1.5 Gpps | Pure packet flood | Scrubbing | Control plane exhaustion | This dual trend suggests defenders must build **multi-layered resilience**: bandwidth mitigation *and* packet-rate scaling. ## Recommendations ### For ISPs * Implement **egress filtering** (BCP38/BCP84) to suppress spoofed UDP from customer networks. * Deploy **telemetry pipelines** for per-subscriber packet-rate anomaly detection. * Maintain **ACL automation frameworks** capable of near-instant deployment at line rate. ### For Scrubbing Providers * Architect scrubbing centers with **packet-rate scaling in mind**, not just raw bandwidth capacity. * Offload filtering to **programmable ASICs and FPGA-based platforms** to avoid CPU bottlenecks. * Invest in **low-latency telemetry triggers** that initiate mitigation before exhaustion thresholds are hit. ### For Device Vendors & Enterprises * Enforce **secure defaults**: no factory default passwords, minimal UDP exposure. * Ensure **firmware patch pipelines** for consumer routers and IoT devices. * Promote **carrier-grade automatic update mechanisms** for widely deployed CPE. The 1.5 Gpps flood detected by FastNetMon is a **milestone in DDoS evolution**. It highlights a new generation of threats where **packet processing exhaustion** is prioritized over bandwidth saturation. With IoT and CPE devices weaponized into global botnets, the defensive burden shifts to ISPs, scrubbing providers, and device vendors alike. Without **systemic adoption of ISP-level egress filtering, firmware hardening, and packet-rate aware scrubbing infrastructure**, the next wave of Gbps-scale floods could cripple even the most prepared networks. This incident should be treated not as an outlier but as a **preview of the coming normal** in high-velocity, distributed denial-of-service warfare.

loading..   11-Sep-2025
loading..   4 min read
loading..

iCloud

Attackers exploit iCloud Calendar invites via Apple servers to deliver phishing ...

Attackers are creating **iCloud Calendar events** whose **Notes/DESCRIPTION** field contains a classic **refund/billing lure** (e.g., fake **\$599 [PayPal](https://www.secureblink.com/cyber-security-news/35-000-pay-pal-users-data-exposed-in-credential-stuffing-attack-1)** charge) plus a **“call us”** number. They invite a **Microsoft 365 address that’s a forwarding list**, so Apple’s servers send the calendar invite, and **Microsoft’s SRS** preserves SPF alignment when it gets forwarded. Result: the email shows **From: [[email protected]](mailto:[email protected])** with **SPF, DKIM, DMARC all passing**; many gateways and users treat it as trusted. Calling the number leads to **callback social engineering** and potential **remote-access malware/financial theft**. ### Why it’s hard to block: * **Authentic infrastructure:** Source IP 17.23.6.69 is in Apple’s **17.0.0.0/8** network; DKIM=pass, DMARC=pass for `email.apple.com`. Gateways often soften inspection when major brands fully authenticate. * **Forwarding resiliency via SRS:** Microsoft 365 rewrites the **envelope sender** on forwarded mail (not the visible header), so **SPF keeps passing** after list forwarding. ([Microsoft Learn][3]) * **Legitimate feature abuse, not an exploit:** It’s a normal **iCalendar** (RFC 5545) invite with **METHOD\:REQUEST** and phishing text in the **DESCRIPTION** (Notes). No vulnerability required. ## What’s actually happening (annotated) **Observed message traits:** * Visible sender: `[email protected]` * **Authentication-Results** example: ``` spf=pass (sender IP is 17.23.6.69) smtp.mailfrom=email.apple.com; dkim=pass (signature was verified) header.d=email.apple.com; dmarc=pass action=none header.from=email.apple.com; ``` * Body content carried in the **iCloud Calendar invite** (Notes/DESCRIPTION) with a **callback number** (e.g., +1-786-902-8579) and a **fake PayPal charge (\$599)**. * Target recipient: a Microsoft 365 address (likely a **mailing list**) that forwards to many recipients; Microsoft 365 applies **SRS** so **Return-Path** shows an SRS-rewritten value while the visible **From:** remains Apple. **Why the signals are green:** * **SPF** authorizes Apple IPs to send for `email.apple.com` (the envelope MAIL FROM). * **DKIM** cryptographically ties the message to `email.apple.com`. * **DMARC** aligns the visible From: with at least one passing mechanism, so it **passes**. (SPF: RFC 7208; DKIM: RFC 6376; DMARC: RFC 7489). **About Apple IP 17/8:** The sender example **17.23.6.69** sits in Apple’s long-held **17.0.0.0/8** allocation (ARIN/Apple guidance), so IP reputation alone won’t flag it. **About the calendar format:** The payload is a standard **iCalendar** object per **RFC 5545**; the **DESCRIPTION** (aka “Notes”) is simply text and can contain phone numbers, URLs, or scare-copy. Nothing exotic—just a trustworthy wrapper. ## Threat model & kill chain 1. **Setup** — Attacker creates an iCloud Calendar event; puts **lure text + callback** in DESCRIPTION (Notes). 2. **Targeting** — Invites a **Microsoft 365 list** (e.g., `[email protected]`) so Apple’s system sends the invite email. 3. **Delivery** — Email originates from Apple, passes **SPF/DKIM/DMARC**; after list forwarding, **SRS** retains SPF pass. 4. **Social engineering** — Victim calls; attacker escalates to **remote-access “refund” support** flow → risk of **funds theft/malware/data exfiltration**. ## What **doesn’t** work well * **Blocking by sender domain/IP**: `apple.com` + **17/8** are legitimate; you’ll break real Apple traffic. ([whois.arin.net][2]) * **Relying solely on DMARC/SPF/DKIM**: These prove **authenticity of the sender domain**, not **legitimacy of the content**. (That’s by design in the RFCs.) * **Attachment-only inspection**: Not all calendar invites are attachments (`.ics`); many are inline with **`Content-Type: text/calendar`**, so “attachment-content” rules can miss them. (Use header/content checks too.) ## Pragmatic defenses > Aim for **context-aware detections** that target *calendar messages with financial/urgent callback language*, not “Apple” as a brand. ### 1) Mail flow rules that target **calendar content** * **Condition:** *Message header includes* `Content-Type` with `text/calendar` (or *matches pattern* `text/calendar`). * **AND**: *Message body or headers include words/patterns* like `PayPal`, `charged`, `refund`, `call`, currency amounts, or phone numbers. * **Action:** prepend a warning, add high-risk SCL, or quarantine for moderation. Microsoft 365 supports **message-header** predicates and **regex** in rules; use them to key off `Content-Type` and suspicious phrases. **Example (conceptual) rule logic** * *If* `A message header includes` → Header name: `Content-Type` → Value contains `text/calendar` * *And* `The subject or body matches` → regex set (see below) * *Then* → Quarantine or prepend banner **Regex snippets (common English lures)** # US phone numbers (+1 optional), allow separators/spaces (?i)\b(\+?1[\s\-\.]?)?\(?\d{3}\)?[\s\-\.]?\d{3}[\s\-\.]?\d{4}\b # Urgent payment/cancellation lexicon (?i)\b(paypal|charged|debited|invoice|refund|cancel|billing|transaction)\b # Currency amounts like $599.00 (?i)\$\s?\d{2,4}(\.\d{2})? ``` > Tip: Keep a separate allow-list exception **only** for known calendar partners to limit false positives. ### 2) Inspect attachments **and** inline calendar parts Where invites **are** `.ics` files, you can still use **attachment inspection** in Exchange Online; but also add **header/body** rules so inline invites are covered. (See attachment inspection & predicates docs.) ### 3) Advanced Hunting (Defender for O365/M365) Hunt for **calendar messages** with callback indicators. **KQL (illustrative)** ```kusto EmailEvents | where Timestamp > ago(14d) | where SenderFromDomain =~ "email.apple.com" or NetworkMessageId in ( EmailHeaders | where Name =~ "Content-Type" and tostring(Value) contains "text/calendar" | distinct NetworkMessageId ) | extend hasCallbackPhone = iff(Subject has "call", true, false) | summarize count(), any(Subject), any(SenderFromAddress) by RecipientEmailAddress | order by count_ desc ``` > Swap in body inspection via `EmailUrlInfo`/`EmailAttachmentInfo` joins where available, or use `EmailHeaders` to key on `Content-Type`. (Field availability varies by license/telemetry tier.) ### 4) User-experience hardening * **Banner external calendar messages** and teach users **“DMARC pass ≠ safe.”** * **Optional (high-risk groups):** Turn off **auto-processing** of meeting requests so invites aren’t silently added; users must accept manually, improving scrutiny. (Outlook setting under *File → Options → Mail → Tracking*). ([Microsoft Support][10]) ### 5) SOC playbook (callback phish) 1. **Contain**: Block the **callback number** at voice gateways; add to TI. 2. **Hunt**: Search for the number in **mail & chat**, and for **remote-tool beacons** post-call. 3. **Notify**: Targeted users; emphasize **do not call** unsolicited numbers. 4. **Eradicate**: Remove invites, revoke any installed remote tools, reset creds if screen-sharing occurred. ## Technical appendix ### A) Why this survives forwarding **Sender Rewriting Scheme (SRS)** in Microsoft 365 rewrites the **P1 (envelope) MAIL FROM** when a message is forwarded externally, preserving **SPF** when the forwarder sends on someone’s behalf. The **P2 (visible From:)** stays as the original (Apple), so **DMARC still aligns**. ([Microsoft Learn][3]) **Observed in the wild:** ``` Original Return-Path: [email protected] Rewritten Return-Path: bounces+SRS=...@<tenant>.onmicrosoft.com ``` ### B) iCalendar anatomy you can key on Core elements from **RFC 5545** (typical malicious invites will have these): ``` BEGIN:VCALENDAR METHOD:REQUEST BEGIN:VEVENT SUMMARY: <often a fake order/charge> DESCRIPTION: <lure text with phone # or link> ORGANIZER;CN=<iCloud user>:mailto:<...> ATTENDEE;CN=<list or target>:mailto:<...> END:VEVENT END:VCALENDAR ``` Focus your rules on `Content-Type: text/calendar`, `METHOD:REQUEST`, and **DESCRIPTION** keywords. ([IETF Datatracker][4]) ### C) Why email auth won’t save you * **SPF** authorizes the sending server for the *envelope* domain. * **DKIM** attests message integrity & signer domain. * **DMARC** checks alignment of visible From: with SPF/DKIM results and applies a sender-published policy. None of these assess **message intent**; a **legit sender can send malicious content** (abuse). ([IETF Datatracker][6]) ## Indicators (from the report; rotate fast in practice) * **Sender/Domain:** `[email protected]` * **Auth-Results:** `spf=pass` (IP like **17.23.6.69**), `dkim=pass` (`d=email.apple.com`), `dmarc=pass` * **Lure keywords:** “PayPal”, “\$599”, “refund”, “call/support” * **Callback example:** `+1 (786) 902-8579` Treat these as **patterns**, not fixed IOCs. | Step | Risk Factor | Your Defensive Action | | ---- | ---------------------------------------------------------------- | --------------------------------------------------------- | | 1⃣ | iCloud Calendar invite with purchase notification in Notes | Treat unexpected invites with high suspicion | | 2⃣ | From email appears to be legitimate Apple address | Don’t trust just the sender—analyze content and context | | 3⃣ | Microsoft 365 forwarding preserves deliverability & authenticity | Recognize SRS behavior but focus on suspicious content | | 4⃣ | Callback phishing leads to remote access/malware installation | Never install tools or provide access based on such calls | This method combines the trust in Apple’s email infrastructure with Microsoft 365's SRS mechanism to create phishing messages that appear both legitimate and technically authenticated. It’s a step beyond usual phishing tactics, blending familiarity with advanced email spoofing to successfully bypass defenses.

loading..   09-Sep-2025
loading..   7 min read