Hackers are conducting a global cyberespionage campaign called ‘RoundPress’. They exploit webmail server flaws to steal government emails. ESET researchers link this to Russian hackers APT28. The campaign began in 2023. It used new exploits in 2024. Targets included Roundcube, Horde, MDaemon, and Zimbra webmail servers. This operation aims at high-value government organizations worldwide.
Notable targets are governments in Greece, Ukraine, and Serbia. Cameroon’s government was also targeted. Military units in Ukraine and Ecuador were victims. Defense firms in Ukraine, Bulgaria, and Romania suffered attacks. Critical infrastructure was hit in Ukraine and Bulgaria. The attack starts with a spear-phishing email. These emails seem legitimate, referencing current news. A malicious JavaScript in the email exploits webmail cross-site scripting (XSS) flaws. Victims only need to open the email. No other interaction is needed for the script.
The malicious payload lacks persistence.
It runs only when the harmful email is opened. The script creates invisible fields. These fields trick browsers into autofilling email credentials. It also reads the email’s DOM. Or it sends HTTP requests to gather data. Collected data includes emails, contacts, and settings. Login history, 2FA details, and passwords are also stolen.
This data is sent to C2 servers via HTTP POST. Each script targets a specific webmail product.
RoundPress used several XSS flaws. In 2023, Roundcube’s CVE-2020-35730 was exploited. Early 2024 saw CVE-2023-43770 in Roundcube used. Hackers exploited MDaemon’s zero-day flaw, CVE-2024-11182, in late 2024. An old Horde XSS flaw was unsuccessfully targeted. Zimbra’s CVE-2024-27443 in calendar invites was also used. ESET notes no 2025 activity yet. However, these methods could easily persist. New webmail XSS flaws constantly emerge.
Reference: