Hacking

baseStriker attack technique allow to bypass Microsoft Office 365 anti-phishing filter

The baseStriker attack technique allows to bypass anti-phishing filters by splitting and disguising a malicious link using a tag called the <base> URL tag.

Security researchers at cloud security company Avanan have discovered a technique, dubbed baseStriker, used by threat actors in the wild to bypass the Safe Links security feature of Microsoft Office 365.

The Safe Links feature is designed by Microsoft to protect Office users from malicious codes and phishing attacks, it is part of Microsoft’s Advanced Threat Protection (ATP).

Beginning in late October 2017, ATP Safe Links protection is being extended to apply to web addresses (URLs) in email as well as URLs in Office 365 ProPlus documents, such as Word, Excel, PowerPoint on Windows, iOS, and Android devices, and Visio files on Windows.

The security feature works by replacing all URLs in an incoming email with Microsoft-owned secure URLs.

When the user clicks on a link included in an incoming email, it first redirects the user to a domain operated by Microsoft to checks the original URL for anything suspicious. If the scan detect a suspicious activity, it then warns users, otherwise, the user is redirected to the original link.

BaseStriker attack technique leverages the <base> URL tag in the header of an HTML email to split and disguise a malicious link.

“The name baseStriker refers to the method hackers use to take advantage of this vulnerability: splitting and disguising a malicious link using a tag called the <base> URL tag.” reads the analysis published by Avanan.

“The attack sends a malicious link, that would ordinarily be blocked by Microsoft, past their security filters by splitting the URL into two snippets of HTML: a base tag and a regular href tag. Here’s a short video showing how it works:”

The following image shows a traditional phishing link that is blocked by the filter because the URL is classified as malicious and a link that is split using the BaseStriker attack technique.

Tests of the baseStriker attack technique demonstrated that Office 365 users are vulnerable.

“We have tested the vulnerability on several configurations and found that anyone using Office 365 in any configuration is vulnerable. If you are using Gmail, you don’t have this issue. If you are protecting Office 365 with Mimecast you are secure. Proofpoint is also vulnerable – if you are using Proofpoint you also have this problem.” continues the post.

Gmail users and users protecting their Office 365 with Mimecast are not vulnerable to the attack, meanwhile, Proofpoint is affected by the issue.

I am using: Am I Vulnerable to baseStriker?
Office 365 Yes – you are vulnerable
Office 365 with ATP and Safelinks Yes – you are vulnerable
Office 365 with Proofpoint MTA Yes – you are vulnerable
Office 365 with Mimecast MTA No – you are safe
Gmail No – you are safe
Gmail with Proofpoint MTA We are still in testing and will be updated soon
Gmail with Mimecast MTA No – you are safe
Other configurations not here? Contact us if you want us to help you test it

Security experts confirmed that hackers are already using the baseStriker attack to conduct phishing campaigns, they warn the technique could be exploited to distribute  malware.

Avanan reported the baseStriker attack technique to both Microsoft and Proofpoint last weekend, but currently, no patch is available.

“As of the time of writing, there still is no fix so there’s no configuration you can make in your Office 365. We have notified Microsoft and Proofpoint and will update if we learn more.” concluded Avanan.

“Because this vulnerability is already known to hackers, an immediate first step would be to notify your end-users and reinforce the risk of phishing attacks.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – baseStriker attack, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

3 hours ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

7 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

21 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.