Click here to download all references as Bib-File.
2022-09-15 ⋅ JPCERT/CC ⋅ F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech Hipid |
2022-08-15 ⋅ F5 Labs ⋅ BlackGuard Infostealer Malware: Dissecting the State of Exfiltrated Data BlackGuard |
2022-06-15 ⋅ F5 Labs ⋅ F5 Labs Investigates MaliBot |
2022-05-12 ⋅ Lacework Labs ⋅ Malware targeting latest F5 vulnerability Mirai |
2022-04-23 ⋅ F5 ⋅ Cryptojacking on the Fly: TeamTNT Using NVIDIA Drivers to Mine Cryptocurrency |
2022-02-02 ⋅ lodestone ⋅ White Rabbit Continued: Sardonic and F5 |
2022-01-13 ⋅ F5 ⋅ FluBot’s Authors Employ Creative and Sophisticated Techniques to Achieve Their Goals in Version 5.0 and Beyond FluBot |
2021-12-08 ⋅ F5 ⋅ Collector-stealer: a Russian origin credential and information extractor |
2021-04-07 ⋅ F5 ⋅ Dissecting the Design and Vulnerabilities in Azorult C&C Panels Azorult |
2021-03-04 ⋅ F5 ⋅ IcedID Banking Trojan Uses COVID-19 Pandemic to Lure New Victims IcedID |
2021 ⋅ lodestone ⋅ White Rabbit Ransomware and the F5 Backdoor |
2020-08-10 ⋅ ZDNet ⋅ FBI says an Iranian hacking group is attacking F5 networking devices MimiKatz |
2020-08-10 ⋅ ZDNet ⋅ FBI says an Iranian hacking group is attacking F5 networking devices SSHNET Fox Kitten |
2020-08-09 ⋅ F5 Labs ⋅ Banking Trojans: A Reference Guide to the Malware Family Tree BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus |
2020-07-05 ⋅ NCC Group ⋅ RIFT: F5 Networks K52145254: TMUI RCE vulnerability CVE-2020-5902 Intelligence |
2020-06-11 ⋅ F5 Labs ⋅ Qbot Banking Trojan Still Up to Its Old Tricks QakBot |
2019-12-18 ⋅ F5 Labs ⋅ Echobot Malware Now up to 71 Exploits, Targeting SCADA Echobot |
2018-07-11 ⋅ F5 ⋅ Tackling Gootkit's Traps |
2018-06-29 ⋅ F5 ⋅ BackSwap Defrauds Online Banking Customers Using Hidden Input Fields BackSwap |
2018-05-09 ⋅ F5 ⋅ Panda Malware Broadens Targets to Cryptocurrency Exchanges and Social Media |