MalwareBazaar Database

This page shows some basic information the YARA rule Hawkeye including corresponding malware samples.

Database Entry


YARA Rule:Hawkeye
Author:JPCERT/CC Incident Response Group
Description:detect HawkEye in memory
Firstseen:2020-03-25 05:21:28 UTC
Lastseen:2021-07-14 07:28:46 UTC
Sightings:325

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter