Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Chrome Zero-Day Exploited to Deliver Italian Memento Labs' LeetAgent Spyware

0
Medium
Exploit
Published: Tue Oct 28 2025 (10/28/2025, 08:22:00 UTC)
Source: The Hacker News

Description

The zero-day exploitation of a now-patched security flaw in Google Chrome led to the distribution of an espionage-related tool from Italian information technology and services provider Memento Labs, according to new findings from Kaspersky. The vulnerability in question is CVE-2025-2783 (CVSS score: 8.3), a case of sandbox escape which the company disclosed in March 2025 as having come under

AI-Powered Analysis

AILast updated: 10/29/2025, 00:42:36 UTC

Technical Analysis

The threat centers on CVE-2025-2783, a high-severity sandbox escape vulnerability in Google Chrome, exploited in the wild to deliver LeetAgent spyware developed by Memento Labs, an Italian IT and surveillance software provider with a controversial history. The exploitation chain begins with targeted spear-phishing emails containing personalized, short-lived links to a forum site. When accessed via Chrome or Chromium-based browsers, the exploit triggers sandbox escape, allowing remote code execution and deployment of a loader that installs LeetAgent. This spyware communicates with command-and-control servers over HTTPS, executing a range of commands such as running processes, injecting shellcode, harvesting files with sensitive extensions, keylogging, and managing tasks. The campaign, known as Operation ForumTroll, has been active since at least February 2024, focusing on espionage against Russian and Belarusian organizations including media, universities, government bodies, and financial institutions. The threat actor cluster overlaps with other groups tracked as TaxOff/Team 46 and Prosperous Werewolf, sharing tools and tactics. LeetAgent is linked to more advanced spyware called Dante, which employs anti-analysis techniques and modular architecture for stealth and persistence. The campaign demonstrates sophisticated tradecraft, including COM hijacking for persistence and data hiding in font files. The involvement of Memento Labs, headquartered in Milan, and the use of a Chrome zero-day exploit highlight a complex supply chain and potential risks to European entities. The exploit was patched in March 2025, but the campaign's longevity and targeting profile underscore ongoing espionage threats leveraging zero-day vulnerabilities in widely used browsers.

Potential Impact

European organizations face significant risks due to the widespread use of Google Chrome and Chromium-based browsers across enterprises and public institutions. Although the current campaign targets Russian and Belarusian entities, the exploitation method—via phishing and browser zero-day—could be adapted against European targets, especially given Memento Labs' European base and the spyware's capabilities. The espionage-focused malware can compromise confidentiality by stealing sensitive documents, credentials, and keystrokes, potentially undermining intellectual property, government secrets, and financial data. Integrity and availability impacts are secondary but possible through process injection and remote command execution. The use of sophisticated persistence and anti-analysis techniques complicates detection and remediation. The campaign's targeting of media, research, and government sectors aligns with critical infrastructure and strategic interests in Europe, raising concerns about supply chain and geopolitical espionage. The zero-day nature of the exploit prior to patching allowed attackers to bypass traditional defenses, emphasizing the threat's severity. European organizations must consider the potential for similar attacks leveraging zero-day browser vulnerabilities combined with advanced spyware, which could disrupt operations and compromise sensitive data.

Mitigation Recommendations

1. Ensure all Google Chrome and Chromium-based browsers are updated to the latest patched versions addressing CVE-2025-2783. 2. Deploy advanced email security solutions capable of detecting and blocking spear-phishing attempts, including analysis of short-lived and personalized URLs. 3. Implement browser isolation or sandboxing technologies to limit the impact of browser-based exploits. 4. Monitor network traffic for unusual HTTPS connections to known or suspicious command-and-control domains associated with LeetAgent and related spyware. 5. Employ endpoint detection and response (EDR) tools with behavioral analytics to identify indicators of compromise such as COM hijacking, shellcode injection, and unusual process executions. 6. Conduct threat hunting exercises focused on detecting LeetAgent and Dante spyware artifacts, including file system paths, font file data hiding, and encrypted strings. 7. Educate users on spear-phishing risks, emphasizing caution with unsolicited or unexpected links, especially those referencing forums or events. 8. Restrict execution privileges and enforce application whitelisting to prevent unauthorized code execution. 9. Collaborate with threat intelligence providers to stay updated on emerging indicators and tactics related to Operation ForumTroll and associated threat actors. 10. Review and strengthen export controls and vendor risk management for surveillance software to mitigate supply chain risks linked to providers like Memento Labs.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/chrome-zero-day-exploited-to-deliver.html","fetched":true,"fetchedAt":"2025-10-29T00:40:50.044Z","wordCount":1589}

Threat ID: 6901629430d110a1a6e799cf

Added to database: 10/29/2025, 12:40:52 AM

Last enriched: 10/29/2025, 12:42:36 AM

Last updated: 10/30/2025, 3:06:07 PM

Views: 17

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats