Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

Nation-State Cyber Ecosystems Weakened by Sanctions, Report Reveals

October 28, 2025

3 Reasons Why Copy/Paste Attacks Are Driving Security Breaches

October 28, 2025

Chrome Zero-Day Actively Exploited in Attacks by Mem3nt0 mori

October 28, 2025
Facebook X (Twitter) Instagram
Wednesday, October 29
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»Cyber Security»Chrome Zero-Day Actively Exploited in Attacks by Mem3nt0 mori
Cyber Security

Chrome Zero-Day Actively Exploited in Attacks by Mem3nt0 mori

Team-CWDBy Team-CWDOctober 28, 2025No Comments3 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


A critical zero-day flaw in Google Chrome, tracked as CVE-2025-2783, has been exploited in the wild as part of a targeted espionage campaign dubbed “Operation ForumTroll.”

According to new findings from Kaspersky, the attacks have been linked to the group known as Mem3nt0 mori, also referred to as ForumTroll APT, and appear to involve tools developed by the Italian spyware vendor Memento Labs.

Sophisticated Attack Chain

The exploitation began in March 2025, when victims received highly personalized phishing emails inviting them to the Primakov Readings forum.

Clicking on the short-lived malicious links led directly to infection, requiring no further user action. The attacks primarily targeted organizations in Russia and Belarus, including universities, research centers, financial institutions and government agencies.

Kaspersky’s analysis revealed that the attackers deployed a sandbox escape exploit to compromise Chrome and other Chromium-based browsers.

The flaw stemmed from a logical oversight in Windows’ handling of pseudo handles, allowing attackers to execute code in Chrome’s browser process.

Google swiftly patched the issue in version 134.0.6998.177/.178. Firefox developers later found a related issue in their browser, addressed as CVE-2025-2857.

Read more on zero-day exploits in modern browsers: Google Issues Emergency Patch for Fourth Chrome Zero-Day of 2025

Espionage Tools Linked to Memento Labs

Investigators traced the malicious toolkit used in Operation ForumTroll to 2022 campaigns attributed to Mem3nt0 mori.

These attacks deployed spyware called LeetAgent, capable of:

  • Executing shellcode and commands remotely

  • Running background keyloggers

  • Stealing files with extensions such as .docx, .xlsx, and .pdf

Further analysis uncovered the use of a more advanced spyware platform known as Dante, a commercial product developed by Memento Labs (formerly Hacking Team).

The Dante malware, which evolved from Hacking Team’s earlier Remote Control Systems suite, features extensive anti-analysis techniques and encrypted communications.

Implications and Industry Response

Kaspersky’s researchers concluded that Mem3nt0 mori leveraged Dante-based components in the ForumTroll campaign, marking the first observed use of this commercial spyware in the wild.

“This exploit genuinely puzzled us because it allowed attackers to bypass Google Chrome’s sandbox protection without performing any obviously malicious or prohibited actions,” the team said.

“This was due to a powerful logical vulnerability caused by an obscure quirk in the Windows OS.”

The discovery underscores ongoing risks from state-aligned and commercial surveillance vendors. Kaspersky urged security researchers to examine other software and Windows services for similar pseudo-handle vulnerabilities.

While Chrome’s new patch closes this loophole, the case highlights the persistent overlap between espionage actors and the global spyware market – a reminder that commercial surveillance tools continue to find new life in targeted cyber operations.

Image credit: CryptoFX / Shutterstock.com



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleInvestment Scams Spread Across Asia With International Reach
Next Article 3 Reasons Why Copy/Paste Attacks Are Driving Security Breaches
Team-CWD
  • Website

Related Posts

Cyber Security

Chrome Enterprise: How to Protect the Enterprise Browser Frontier

October 24, 2025
Cyber Security

AI Agents Need Security Training – Just Like Your Employees

October 24, 2025
Cyber Security

Major Vulnerabilities Found in TP-Link VPN Routers

October 23, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views

The risks of unsupported IoT tech

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views
Our Picks

Look out for phony verification pages spreading malware

September 14, 2025

How chatbots can help spread scams

October 14, 2025

When ‘hacking’ your game becomes a security risk

October 17, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.