Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Russian Zero-Day Acquisition Firm Offers $20 Million for Android, iOS Exploits

Russian zero-day acquisition firm Operation Zero is now offering $20 million for full Android and iOS exploit chains.

Operation Zero, a Russian zero-day acquisition firm, announced this week that it is offering up to $20 million for full exploit chains targeting Android and iOS devices.

Launched in 2021, the firm says it provides “technologies for offensive and defensive operations in cyberspace” and claims to be working with private and government organizations in Russia.

This week, the company announced that it was boosting the bounties offered for Android and iOS exploits, “due to high demand on the market”.

The bounties, Operation Zero announced, have been increased from $200,000 to $20 million for both Android and iOS exploit chains.

The firm also notes that “the end user is a non-NATO country”, likely referring to its client list that includes Russian entities only.

On its website, Operation Zero claims to be “the only official Russian zero-day purchase platform”, which was “created by information security professionals and for professionals”. It also claims that researchers should rest assured that these exploits will not fall “into the wrong hands”.

Zero-day acquisition firms such as Operation Zero typically purchase exploits targeting unreported vulnerabilities to sell them to government agencies or private organizations, without informing vendors of the bugs.

These exploits are often used to spy on specific targets, or are incorporated by spyware vendors into their products, which are then sold to totalitarian regimes for surveillance purposes.

Advertisement. Scroll to continue reading.

At $20 million, the bounties offered by Operation Zero are much higher compared to what other exploit acquisition firms, such as Zerodium (up to $2.5 million) and Crowdfense (up to $3 million), seem to offer.

However, Operation Zero CEO Sergey Zelenyuk told TechCrunch that Zerodium and Crowdfense are likely offering more for exploits, but they simply haven’t updated public price lists.

Typically, the highest bounties are offered for exploit chains that can be executed remotely and do not require user interaction.

Improved security defenses and mitigations in modern mobile devices make it increasingly difficult for attackers to perform malicious activity by exploiting a single zero-day vulnerability, which explains why Operation Zero is looking for exploit chains.

Related: Zerodium Offering $400,000 for Microsoft Outlook Zero-Day Exploits

Related: Zerodium Buying Zero-Day Exploits Targeting VPN Software

Related: Zerodium Offers Up to $2.5 Million for Android Exploits

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.