Skip to content

Hide Navigation Hide TOC

Phishing Pattern ISO in Archive (fcdf69e5-a3d3-452a-9724-26f2308bf2b1)

Detects cases in which an ISO files is opend within an archiver like 7Zip or Winrar, which is a sign of phishing as threat actors put small ISO files in archives as email attachments to bypass certain filters and protective measures (mark of web)

Cluster A Galaxy A Cluster B Galaxy B Level
Phishing Pattern ISO in Archive (fcdf69e5-a3d3-452a-9724-26f2308bf2b1) Sigma-Rules Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern 1