October 7, 2015 By Shane Schick 2 min read

Security researchers have discovered a new cybercriminal approach that takes advantage of Microsoft’s webmail server to gain access to corporate systems and potentially steal information.

Webmail Servers Are Vulnerable

Israel-based firm Cybereason outlined the details of its findings, which showed how Outlook Web Access (OWA), the webmail server associated with Microsoft’s popular email client, was the target of at least one incident involving an unnamed public service organization in the U.S. The attackers were able to exploit the fact that OWA works as a sort of middleman between the Internet and internal systems by uploading a DLL file that opened a backdoor when users authenticated into the system. Cybercriminals were then able to spread malware every time the server restarted. This could provide cybercriminals with access to passwords and other critical data, SecurityWeek reported.

As more employees work outside the office via mobile devices, many companies are increasingly looking at OWA, Gmail and similar programs as a way to enable remote access to email. However, the Microsoft webmail server is unique in the way it sits between the public-facing Internet and a business’s IT systems, SC Magazine explained.

Depending on the configuration and the number of endpoints across which scripts have been put into place, cybercriminals can gain domain credentials that give them disturbingly deep access over user identities. In this case, Cybereason suggested the organization it profiled had been compromised for months.

Cybercriminal Workarounds

Of course, the OWA webmail server isn’t the only such system prone to attack. Just a few months ago, The Register reported on how researchers discovered a man-in-the-middle vulnerability in a Samsung smart fridge, which could potentially steal Gmail logins. Given that few organizations will want to go back to the days when you could only access messages at your desk, however, IT departments will need to come up with ways to better protect corporate users.

Infosecurity Magazine offered a few helpful suggestions. First, organizations need to make sure all endpoints, including not only webmail servers but databases and Active Directory servers, are monitored regularly for anomalies. Second, CISOs and their teams could have a process in place to respond to any suspicious activity and verify whether, for example, a DLL file is legitimate or not. Finally, they should recognize that advanced persistent threats like this one will likely be outside the norm of what they’ve experienced in the past. As the Cybereason research proves, cybercriminals seem to be finding new ways into the network every day.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today