MalwareBazaar Database

This page shows some basic information the YARA rule IcedID_init_loader including corresponding malware samples.

Database Entry


YARA Rule:IcedID_init_loader
Author:@bartblaze
Description:Identifies IcedID (stage 1 and 2, initial loaders).
Firstseen:2021-08-19 06:06:59 UTC
Lastseen:2024-03-12 22:17:59 UTC
Sightings:183

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter