October 7, 2015 By Shane Schick 2 min read

Security researchers have discovered a new cybercriminal approach that takes advantage of Microsoft’s webmail server to gain access to corporate systems and potentially steal information.

Webmail Servers Are Vulnerable

Israel-based firm Cybereason outlined the details of its findings, which showed how Outlook Web Access (OWA), the webmail server associated with Microsoft’s popular email client, was the target of at least one incident involving an unnamed public service organization in the U.S. The attackers were able to exploit the fact that OWA works as a sort of middleman between the Internet and internal systems by uploading a DLL file that opened a backdoor when users authenticated into the system. Cybercriminals were then able to spread malware every time the server restarted. This could provide cybercriminals with access to passwords and other critical data, SecurityWeek reported.

As more employees work outside the office via mobile devices, many companies are increasingly looking at OWA, Gmail and similar programs as a way to enable remote access to email. However, the Microsoft webmail server is unique in the way it sits between the public-facing Internet and a business’s IT systems, SC Magazine explained.

Depending on the configuration and the number of endpoints across which scripts have been put into place, cybercriminals can gain domain credentials that give them disturbingly deep access over user identities. In this case, Cybereason suggested the organization it profiled had been compromised for months.

Cybercriminal Workarounds

Of course, the OWA webmail server isn’t the only such system prone to attack. Just a few months ago, The Register reported on how researchers discovered a man-in-the-middle vulnerability in a Samsung smart fridge, which could potentially steal Gmail logins. Given that few organizations will want to go back to the days when you could only access messages at your desk, however, IT departments will need to come up with ways to better protect corporate users.

Infosecurity Magazine offered a few helpful suggestions. First, organizations need to make sure all endpoints, including not only webmail servers but databases and Active Directory servers, are monitored regularly for anomalies. Second, CISOs and their teams could have a process in place to respond to any suspicious activity and verify whether, for example, a DLL file is legitimate or not. Finally, they should recognize that advanced persistent threats like this one will likely be outside the norm of what they’ve experienced in the past. As the Cybereason research proves, cybercriminals seem to be finding new ways into the network every day.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today