Friday 17 December 2021

New Phorpiex Botnet Variant Steals Half a Million Dollars in Cryptocurrency


Cryptocurrency users in Ethiopia, Nigeria, India, Guatemala, and the Philippines are being targeted by a new variant of the Phorpiex botnet called Twizt that has resulted in the theft of virtual coins amounting to $500,000 over the last one year. Israeli security firm Check Point Research, which detailed the attacks, said the latest evolutionary version "enables the botnet to operate

source https://thehackernews.com/2021/12/new-phorpiex-botnet-variant-steals-half.html
via Shown's Blog - Feed https://ift.tt/3qbNvUm

SHARE THIS

Author:

0 comments: