Russia-Linked APT28 Exploits MDaemon Zero-Day to Compromise Government Webmail Servers
On May 15, 2025, ESET released a report detailing a cyber espionage campaign attributed to a Russia-linked threat actor targeting webmail servers, including Roundcube, Horde, MDaemon, and Zimbra. This operation, dubbed Operation RoundPress, has been under investigation since it commenced in 2023. The findings highlight the exploitation of cross-site scripting (XSS) vulnerabilities, notably a previously unknown zero-day flaw in MDaemon.
APT28, also known by various names such as BlueDelta, Fancy Bear, and Sednit, is a hacking group believed to be sponsored by the Russian state. ESET has assessed this attribution with medium confidence. According to researcher Matthieu Faou, the primary objective of this operation is to illicitly acquire sensitive information from specific email accounts, predominantly targeting entities within governmental sectors and defense companies located in Eastern Europe.
In terms of geographical scope, while the majority of victims are centered in Eastern Europe, evidence suggests that the campaign has also extended its reach to governments in Africa and parts of Western Europe. This broad targeting indicates a calculated effort to compromise a wide array of stakeholders within both regional and international networks.
Understanding the tactics employed in this attack through the lens of the MITRE ATT&CK framework reveals several relevant adversary techniques. Initial access may have been achieved through exploiting the previously mentioned zero-day vulnerability, facilitating entry into the webmail servers. Once access was established, the attackers could leverage persistence mechanisms to maintain their presence within compromised systems. Furthermore, privilege escalation techniques may have been employed to gain higher-level access to more sensitive data.
As organizations increasingly rely on digital communications, the implications of such vulnerabilities become ever more significant. The ongoing risk posed by advanced persistent threats, particularly those state-sponsored, underscores the necessity for robust cybersecurity measures. Organizations are urged to remain vigilant, ensuring that their systems are patched against known vulnerabilities and that they adopt comprehensive threat detection and response strategies.
In light of these developments, it is crucial for business owners and cybersecurity professionals to prioritize security awareness and proactive measures, particularly in sectors that may be deemed high-value targets. The evolving landscape of cyber threats requires not just reactive responses but also a commitment to understanding and mitigating risks posed by sophisticated adversaries, such as those in APT28.