Port 22

Phorpiex Botnet Variant Spread Across 96 Countries

A new variant dubbed “Twizt” has hijacked 969 transactions and stolen the equivalent of nearly $500,000 USD.