Tuesday, February 25, 2025
HomeCyber Security NewsHackers Evade Outlook Spam Filters to Deliver Malicious ISO Files

Hackers Evade Outlook Spam Filters to Deliver Malicious ISO Files

Published on

SIEM as a Service

Follow Us on Google News

A newly discovered technique allows threat actors to circumvent Microsoft Outlook’s spam filters to deliver malicious ISO files, exposing organizations to sophisticated phishing campaigns.

The bypass leverages hyperlink obfuscation to disguise malicious links as benign URLs, enabling attackers to distribute malware-laden disk image files directly to victims’ inboxes.

As per a report by Afine, Security researchers warn that this method undermines email security defenses, particularly for organizations reliant on Outlook’s native spam filtering.

Evolving ISO File Exploitation Tactics

This development follows recent revelations about attackers exploiting ISO files to bypass Microsoft Defender SmartScreen, a security feature designed to block untrusted executables.

In earlier campaigns, threat actors used social engineering to trick users into extracting and running malware from ISO files after they were downloaded.

However, the newly identified method focuses on evading email-level defenses, allowing malicious files to reach users’ primary inboxes undetected.

Researchers highlight that ISO files remain attractive to attackers due to their ability to bypass traditional endpoint detection mechanisms.

Unlike executable (.exe) files, disk images are not inherently flagged as malicious, enabling threat actors to embed scripts, ransomware, or spyware within them.

How the Bypass Works

Outlook’s spam filtering system typically quarantines emails containing direct links to high-risk file extensions like .iso or .exe.

Bypass Works
Bypass Works

For example, an email with a visible link to https://malicious[.]com/update.iso would almost always be flagged and routed to the junk folder.

However, attackers now embed malicious URLs under seemingly harmless hyperlinks using HTML obfuscation:

<a href="https://malicious[.]com/update.iso">https://trusted[.]com/security-update</a>

Here, the visible text appears to link to a legitimate security update, but clicking it triggers the download of update.iso, a disk image containing malware.

Proof-of-concept testing confirmed that Outlook’s filters fail to analyze the underlying href attribute, allowing such emails to bypass spam detection.

Spam Filtering Mechanism in Outlook did not block such links
Spam Filtering Mechanism in Outlook did not block such links

Widening the Attack Surface

This vulnerability significantly lowers the barrier for phishing campaigns, as attackers no longer need to rely on compromised websites or secondary payloads.

By delivering ISO files directly via email, threat actors can:

  1. Bypass Real-Time URL Reputation Checks: Many email security tools scan linked domains for known malicious activity but ignore the file path or extension.
  2. Exploit User Trust: Disguised links mimic legitimate software updates or document-sharing portals, increasing the likelihood of user interaction.
  3. Evade Post-Download Protections: As demonstrated in prior attacks, ISO files can bypass SmartScreen warnings when users manually extract and execute contained files.

Organizations without advanced email security infrastructure—particularly small and medium-sized businesses—are disproportionately at risk.

Microsoft has yet to comment on whether it will update Outlook’s spam filtering logic.

Independent researchers argue that the solution requires parsing href attributes and cross-referencing file extensions with threat intelligence feeds.

Until then, organizations must assume heightened risk and prioritize endpoint detection and response (EDR) tools to identify malicious ISO file activity.

Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting - Register Here

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

LightSpy Malware Expands With 100+ Commands to Target Users Across All Major OS Platforms

The LightSpy surveillance framework has significantly evolved its operational capabilities, now supporting over 100...

Critical RCE Vulnerability in MITRE Caldera – Proof of Concept Released

A critical remote code execution (RCE) vulnerability has been uncovered in MITRE Caldera, a...

CISA Alerts: Oracle Agile Vulnerability Actively Exploited

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding...

KernelSnitch: Uncovering a New Side-Channel Attack on Data Structures

Researchers at Graz University of Technology have uncovered a groundbreaking software-based side-channel attack, KernelSnitch, which...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

LightSpy Malware Expands With 100+ Commands to Target Users Across All Major OS Platforms

The LightSpy surveillance framework has significantly evolved its operational capabilities, now supporting over 100...

Critical RCE Vulnerability in MITRE Caldera – Proof of Concept Released

A critical remote code execution (RCE) vulnerability has been uncovered in MITRE Caldera, a...

CISA Alerts: Oracle Agile Vulnerability Actively Exploited

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding...