Home / news

 

Phorpiex Botnet Variant Spread Across 96 Countries

from DarkReading 16 December indexed on 17 December 2021 4:01

A new variant dubbed "Twizt" has hijacked 969 transactions and stolen the equivalent of nearly $500,000 USD.

Read more.

 

TOP