New Phorpiex Botnet Variant Steals Half a Million Dollars in Cryptocurrency

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Cryptocurrency users in Ethiopia, Nigeria, India, Guatemala, and the Philippines are being targeted by a new variant of the Phorpiex botnet called Twizt that has resulted in the theft of virtual coins amounting to $500,000 over the last one year.
Israeli security firm Check Point Research, which detailed the attacks, said the latest evolutionary version “enables the botnet to operate