MalwareBazaar Database

This page shows some basic information the YARA rule crime_win32_icedid_stage1 including corresponding malware samples.

Database Entry


YARA Rule:crime_win32_icedid_stage1
Author:Rony (@r0ny_123)
Description:Detects IcedID Photoloader
Firstseen:2020-10-21 00:03:04 UTC
Lastseen:2024-03-12 22:17:59 UTC
Sightings:579

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter