Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chrome Zero-Day Exploited to Deliver Italian Memento Labs’ LeetAgent Spyware

Posted on October 28, 2025October 28, 2025 By CWS

The zero-day exploitation of a now-patched safety flaw in Google Chrome led to the distribution of an espionage-related device from Italian info know-how and companies supplier Memento Labs, in accordance with new findings from Kaspersky.
The vulnerability in query is CVE-2025-2783 (CVSS rating: 8.3), a case of sandbox escape which the corporate disclosed in March 2025 as having come underneath lively exploitation as a part of a marketing campaign dubbed Operation ForumTroll concentrating on organizations in Russia. The cluster can be tracked as TaxOff/Crew 46 by Constructive Applied sciences and Affluent Werewolf by BI.ZONE. It is recognized to be lively since no less than February 2024.
The wave of infections concerned sending phishing emails containing customized, short-lived hyperlinks inviting recipients to the Primakov Readings discussion board. Clicking the hyperlinks by Google Chrome or a Chromium-based internet browser was sufficient to set off an exploit for CVE-2025-2783, enabling the attackers to interrupt out of the confines of this system and ship instruments developed by Memento Labs.
Headquartered in Milan, Memento Labs (additionally stylized as mem3nt0) was fashioned in April 2019 following the merger of InTheCyber Group and HackingTeam (aka Hacking Crew), the latter of which has a historical past of promoting offensive intrusion and surveillance capabilities to governments, regulation enforcement companies, and companies, together with creating spyware and adware designed to watch the Tor browser.

Most notably, the notorious surveillance software program vendor suffered a hack in July 2015, ensuing within the leak of a whole lot of gigabytes of inside information, together with instruments and exploits. Amongst these was an Extensible Firmware Interface (EFI) improvement package dubbed VectorEDK that will later go on to grow to be the muse for a UEFI bootkit referred to as MosaicRegressor. In April 2016, the corporate courted an extra setback after Italian export authorities revoked its license to promote exterior of Europe.

Within the newest set of assaults documented by the Russian cybersecurity vendor, the lures focused media shops, universities, analysis facilities, authorities organizations, monetary establishments, and different organizations in Russia with the first purpose of espionage.
“This was a focused spear-phishing operation, not a broad, indiscriminate marketing campaign,” Boris Larin, principal safety researcher at Kaspersky World Analysis and Evaluation Crew (GReAT), informed The Hacker Information. “We noticed a number of intrusions towards organizations and people in Russia and Belarus, with lures aimed toward media shops, universities, analysis facilities, authorities our bodies, monetary establishments, and others in Russia.”
Most notably, the assaults have been discovered to pave the way in which for a beforehand undocumented spyware and adware developed by Memento Labs referred to as LeetAgent, owing to the usage of leetspeak for its instructions.
The place to begin is a validator section, which is a small script executed by the browser to examine if the customer to the malicious website is a real consumer with an actual internet browser, after which leverages CVE-2025-2783 to detonate the sandbox escape in an effort to obtain distant code execution and drop a loader answerable for launching LeetAgent.
The malware is able to connecting to a command-and-control (C2) server over HTTPS and receiving directions that permit it to carry out a variety of duties –

0xC033A4D (COMMAND) – Run command utilizing cmd.exe
0xECEC (EXEC) – Execute a course of
0x6E17A585 (GETTASKS) – Get a listing of duties that the agent is at the moment executing
0x6177 (KILL) – Cease a process
0xF17E09 (FILE x09) – Write to file
0xF17ED0 (FILE xD0) – Learn a file
0x1213C7 (INJECT) – Inject shellcode
0xC04F (CONF) – Set communication parameters
0xD1E (DIE) – Give up
0xCD (CD) – Change present working listing
0x108 (JOB) – Set parameters for keylogger or file stealer to reap information matching extensions *.doc, *.xls, *.ppt, *.rtf, *.pdf, *.docx, *.xlsx, and *.pptx

The malware used within the intrusions has been traced all the way in which again to 2022, with the risk actor additionally linked to a broader set of malicious cyber exercise aimed toward organizations and people in Russia and Belarus utilizing phishing emails carrying malicious attachments as a distribution vector.
“Proficiency in Russian and familiarity with native peculiarities are distinctive options of the ForumTroll APT group, traits that we have now additionally noticed in its different campaigns,” Larin stated. “Nevertheless, errors in a few of these different circumstances recommend that the attackers weren’t native Russian audio system.”

It is price noting that at this stage, Constructive Applied sciences, in a report printed in June 2025, additionally disclosed an equivalent cluster of exercise that concerned the exploitation of CVE-2025-2783 by a risk actor it tracks as TaxOff to deploy a backdoor referred to as Trinper. Larin informed The Hacker Information that the 2 units of assaults are linked.
“In a number of incidents, the LeetAgent backdoor utilized in Operation ForumTroll immediately launched the extra refined Dante spyware and adware,” Larin defined.
“Past that handoff, we noticed overlaps in tradecraft: equivalent COM-hijacking persistence, comparable file-system paths, and information hidden in font information. We additionally discovered shared code between the exploit/loader and Dante. Taken collectively, these factors point out the identical actor/toolset behind each clusters.”
Dante, which emerged in 2022 as a substitute for one more spyware and adware known as Distant Management Programs (RCS), comes with an array of protections to withstand evaluation. It obfuscates management circulate, hides imported features, provides anti-debugging checks, and almost each string within the supply code is encrypted. It additionally queries the Home windows Occasion Log for occasions that will point out the usage of malware evaluation instruments or digital machines to fly underneath the radar.
As soon as all of the checks are handed, the spyware and adware proceeds to launch an orchestrator module that is engineered to speak with a C2 server through HTTPS, load different elements both from the file system or reminiscence, and distant itself if it would not obtain instructions inside a set variety of days specified within the configuration, and erase traces of all exercise.
There’s at the moment no details about the character of extra modules launched by the spyware and adware. Whereas the risk actor behind Operation ForumTroll has not been noticed utilizing Dante within the marketing campaign exploiting the Chrome safety flaw, Larin stated that there’s proof to recommend wider utilization of Dante in different assaults. However he identified it is too early to succeed in any definitive conclusion about scope or attribution.

The Hacker News Tags:Chrome, Deliver, Exploited, Italian, Labs, LeetAgent, Memento, Spyware, ZeroDay

Post navigation

Previous Post: OpenVPN Vulnerability Exposes Linux, MacOS Systems To Script Injection Attacks
Next Post: Hackers Target Swedish Power Grid Operator

Related Posts

Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms The Hacker News
Rare Werewolf APT Uses Legitimate Software in Attacks on Hundreds of Russian Enterprises The Hacker News
ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service The Hacker News
Fortinet Patches CVE-2025-32756 Zero-Day RCE Flaw Exploited in FortiVoice Systems The Hacker News
CISA Adds 3 D-Link Vulnerabilities to KEV Catalog Amid Active Exploitation Evidence The Hacker News
Ransomware Gangs Exploit Unpatched SimpleHelp Flaws to Target Victims with Double Extortion The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Phishing Attack Using Invisible Characters Hidden in Subject Line Using MIME Encoding
  • Pentest Copilot – AI-based Ethical Hacking Tool to Streamline Penetration Testing
  • Threat Actors Advertising Anivia Stealer Malware on Dark Web Bypassing UAC Controls
  • Threat Actors Merging FileFix and Cache Smuggling Attacks to Evade Security Controls
  • New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New Phishing Attack Using Invisible Characters Hidden in Subject Line Using MIME Encoding
  • Pentest Copilot – AI-based Ethical Hacking Tool to Streamline Penetration Testing
  • Threat Actors Advertising Anivia Stealer Malware on Dark Web Bypassing UAC Controls
  • Threat Actors Merging FileFix and Cache Smuggling Attacks to Evade Security Controls
  • New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News