Rule Category

MALWARE-OTHER --

Alert Message

MALWARE-OTHER Win.Trojan.IcedID Loader DLL download attempt

Rule Explanation

This rule alerts on files associated with initial infections from IcedID botnet droppers. The indicated endpoint may be compromised.

What To Look For

This rule alerts on files related to Win.Trojan.IcedID.

Known Usage

Attacks/Scans seen in the wild

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None