Operation RoundPress targeting high-value webmail servers
Operation RoundPress is an ongoing espionage campaign attributed to the Russia-aligned Sednit group targeting high-value webmail servers through exploitation of multiple XSS vulnerabilities, including a zero-day in MDaemon. The attackers inject malicious JavaScript malware, known as SpyPress, into webmail interfaces such as Roundcube, Horde, MDaemon, and Zimbra to steal credentials, emails, contacts, and bypass two-factor authentication. The campaign primarily focuses on governmental and defense entities in Eastern Europe but also affects targets in Africa, Europe, and South America. The threat actors maintain persistence by leveraging multiple vulnerabilities and exfiltrate sensitive data stealthily. No public exploits are currently known, but the threat is evolving. European organizations, especially in Eastern Europe, face significant risk due to the strategic importance of their communication infrastructure. Mitigation involves patching vulnerable platforms, deploying advanced web application firewalls, and monitoring for anomalous JavaScript activity within webmail environments.
AI Analysis
Technical Summary
Operation RoundPress is a sophisticated cyber espionage campaign conducted by the Sednit group, aligned with Russian interests, targeting high-value webmail servers widely used in governmental and defense sectors. The campaign exploits multiple cross-site scripting (XSS) vulnerabilities, including a zero-day vulnerability in MDaemon (CVE-2023-23397) and other vulnerabilities identified by CVE-2024-11182, CVE-2024-27443, and CVE-2023-43770 affecting popular webmail platforms such as Roundcube, Horde, MDaemon, and Zimbra. By injecting malicious JavaScript payloads (SpyPress malware) directly into the webmail interfaces, attackers can harvest user credentials, email contents, contact lists, and circumvent two-factor authentication mechanisms, enabling persistent access and data exfiltration. The attack chain involves exploiting these XSS flaws to execute scripts in the context of the victim’s browser session, allowing stealthy credential theft and session hijacking. The campaign targets primarily Eastern European governmental and defense entities, reflecting a strategic focus on critical communication infrastructure, but also includes victims in Africa, Europe, and South America. Despite no public exploits being reported, the threat remains active and evolving, emphasizing the need for proactive defense. The attackers maintain persistence by chaining multiple vulnerabilities and leveraging the webmail platforms’ trust boundaries. The technical complexity and targeted nature of the campaign indicate a high level of adversary sophistication and intent to conduct long-term espionage operations.
Potential Impact
For European organizations, particularly in Eastern Europe, the impact of Operation RoundPress is significant. Compromise of webmail servers used by government and defense entities can lead to severe breaches of confidentiality, exposing sensitive communications, strategic plans, and personal data of officials. The ability to bypass two-factor authentication increases the risk of unauthorized access and lateral movement within networks. Data exfiltration of emails and contacts can facilitate further espionage, social engineering, and disruption of diplomatic or defense operations. The persistence of the malware and exploitation of multiple vulnerabilities complicate detection and remediation efforts, potentially leading to prolonged exposure. The campaign’s focus on critical communication infrastructure threatens national security and undermines trust in digital services. Additionally, the presence of the threat in other European countries and continents indicates a broader risk to multinational organizations with interconnected communication systems.
Mitigation Recommendations
European organizations should prioritize immediate patching of all known vulnerabilities in affected webmail platforms, including applying updates for MDaemon, Roundcube, Horde, and Zimbra as soon as they become available. Deploying advanced web application firewalls (WAFs) with tailored rules to detect and block malicious JavaScript injections and anomalous webmail traffic is critical. Organizations should implement strict Content Security Policies (CSP) to restrict execution of unauthorized scripts within webmail interfaces. Continuous monitoring for unusual JavaScript activity, abnormal login patterns, and data exfiltration attempts should be established using behavioral analytics and endpoint detection tools. Multi-factor authentication mechanisms should be reviewed and strengthened, including the use of hardware tokens or phishing-resistant methods. Incident response plans must include procedures for forensic analysis of webmail servers and rapid containment of infections. Network segmentation and limiting administrative access to webmail servers can reduce the attack surface. Finally, organizations should engage in threat intelligence sharing to stay informed about evolving tactics and indicators related to Operation RoundPress.
Affected Countries
Ukraine, Poland, Romania, Hungary, Bulgaria, Czech Republic, Slovakia, Estonia, Latvia, Lithuania
Indicators of Compromise
- ip: 185.195.237.106
- cve: CVE-2023-23397
- cve: CVE-2023-43770
- cve: CVE-2024-11182
- cve: CVE-2024-27443
- ip: 111.90.151.167
- ip: 45.138.87.250
- ip: 91.237.124.153
- ip: 91.237.124.164
- domain: ceriossl.info
- domain: global-world-news.net
- domain: hfuu.de
- domain: hijx.xyz
- domain: ikses.net
- domain: jiaw.shop
- domain: lsjb.digital
- domain: raxia.top
- domain: tgh24.xyz
- domain: victim.org
- domain: terembg.com
- domain: skiff.com
Operation RoundPress targeting high-value webmail servers
Description
Operation RoundPress is an ongoing espionage campaign attributed to the Russia-aligned Sednit group targeting high-value webmail servers through exploitation of multiple XSS vulnerabilities, including a zero-day in MDaemon. The attackers inject malicious JavaScript malware, known as SpyPress, into webmail interfaces such as Roundcube, Horde, MDaemon, and Zimbra to steal credentials, emails, contacts, and bypass two-factor authentication. The campaign primarily focuses on governmental and defense entities in Eastern Europe but also affects targets in Africa, Europe, and South America. The threat actors maintain persistence by leveraging multiple vulnerabilities and exfiltrate sensitive data stealthily. No public exploits are currently known, but the threat is evolving. European organizations, especially in Eastern Europe, face significant risk due to the strategic importance of their communication infrastructure. Mitigation involves patching vulnerable platforms, deploying advanced web application firewalls, and monitoring for anomalous JavaScript activity within webmail environments.
AI-Powered Analysis
Technical Analysis
Operation RoundPress is a sophisticated cyber espionage campaign conducted by the Sednit group, aligned with Russian interests, targeting high-value webmail servers widely used in governmental and defense sectors. The campaign exploits multiple cross-site scripting (XSS) vulnerabilities, including a zero-day vulnerability in MDaemon (CVE-2023-23397) and other vulnerabilities identified by CVE-2024-11182, CVE-2024-27443, and CVE-2023-43770 affecting popular webmail platforms such as Roundcube, Horde, MDaemon, and Zimbra. By injecting malicious JavaScript payloads (SpyPress malware) directly into the webmail interfaces, attackers can harvest user credentials, email contents, contact lists, and circumvent two-factor authentication mechanisms, enabling persistent access and data exfiltration. The attack chain involves exploiting these XSS flaws to execute scripts in the context of the victim’s browser session, allowing stealthy credential theft and session hijacking. The campaign targets primarily Eastern European governmental and defense entities, reflecting a strategic focus on critical communication infrastructure, but also includes victims in Africa, Europe, and South America. Despite no public exploits being reported, the threat remains active and evolving, emphasizing the need for proactive defense. The attackers maintain persistence by chaining multiple vulnerabilities and leveraging the webmail platforms’ trust boundaries. The technical complexity and targeted nature of the campaign indicate a high level of adversary sophistication and intent to conduct long-term espionage operations.
Potential Impact
For European organizations, particularly in Eastern Europe, the impact of Operation RoundPress is significant. Compromise of webmail servers used by government and defense entities can lead to severe breaches of confidentiality, exposing sensitive communications, strategic plans, and personal data of officials. The ability to bypass two-factor authentication increases the risk of unauthorized access and lateral movement within networks. Data exfiltration of emails and contacts can facilitate further espionage, social engineering, and disruption of diplomatic or defense operations. The persistence of the malware and exploitation of multiple vulnerabilities complicate detection and remediation efforts, potentially leading to prolonged exposure. The campaign’s focus on critical communication infrastructure threatens national security and undermines trust in digital services. Additionally, the presence of the threat in other European countries and continents indicates a broader risk to multinational organizations with interconnected communication systems.
Mitigation Recommendations
European organizations should prioritize immediate patching of all known vulnerabilities in affected webmail platforms, including applying updates for MDaemon, Roundcube, Horde, and Zimbra as soon as they become available. Deploying advanced web application firewalls (WAFs) with tailored rules to detect and block malicious JavaScript injections and anomalous webmail traffic is critical. Organizations should implement strict Content Security Policies (CSP) to restrict execution of unauthorized scripts within webmail interfaces. Continuous monitoring for unusual JavaScript activity, abnormal login patterns, and data exfiltration attempts should be established using behavioral analytics and endpoint detection tools. Multi-factor authentication mechanisms should be reviewed and strengthened, including the use of hardware tokens or phishing-resistant methods. Incident response plans must include procedures for forensic analysis of webmail servers and rapid containment of infections. Network segmentation and limiting administrative access to webmail servers can reduce the attack surface. Finally, organizations should engage in threat intelligence sharing to stay informed about evolving tactics and indicators related to Operation RoundPress.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.welivesecurity.com/en/eset-research/operation-roundpress/"]
- Adversary
- Sednit
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip185.195.237.106 | — | |
ip111.90.151.167 | — | |
ip45.138.87.250 | — | |
ip91.237.124.153 | — | |
ip91.237.124.164 | — |
Cve
| Value | Description | Copy |
|---|---|---|
cveCVE-2023-23397 | — | |
cveCVE-2023-43770 | — | |
cveCVE-2024-11182 | — | |
cveCVE-2024-27443 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainceriossl.info | — | |
domainglobal-world-news.net | — | |
domainhfuu.de | — | |
domainhijx.xyz | — | |
domainikses.net | — | |
domainjiaw.shop | — | |
domainlsjb.digital | — | |
domainraxia.top | — | |
domaintgh24.xyz | — | |
domainvictim.org | — | |
domainterembg.com | — | |
domainskiff.com | — |
Threat ID: 682c992c7960f6956616a06e
Added to database: 5/20/2025, 3:01:00 PM
Last enriched: 10/28/2025, 7:19:18 PM
Last updated: 11/22/2025, 11:06:47 AM
Views: 155
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CISA Warns of Actively Exploited Critical Oracle Identity Manager Zero-Day Vulnerability
CriticalThreatFox IOCs for 2025-11-21
MediumAPT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains
MediumSyncro + Lovable: RAT delivery via AI-generated websites | Kaspersky official blog
MediumNew Sturnus Android Malware Reads WhatsApp, Telegram, Signal Chats via Accessibility Abuse
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.