Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Phorpiex Botnet Hijacked 3,000 Cryptocurrency Transactions

Over the past five years, the Phorpiex botnet has managed to hijack approximately 3,000 cryptocurrency transactions, stealing at least hundreds of thousands of dollars, Check Point says.

Over the past five years, the Phorpiex botnet has managed to hijack approximately 3,000 cryptocurrency transactions, stealing at least hundreds of thousands of dollars, Check Point says.

Around since 2016, the botnet became famous for its large sextortion spam campaigns, and was estimated in 2019 to have infected one million devices worldwide. Despite that, its activity dropped sharply in the summer of 2021, and in late August its operators announced they were selling it.

A couple of weeks later, the botnet’s command and control (C&C) servers reemerged with a new IP address, and also started distributing a new bot, called Twizt, which switched to a peer-to-peer mode and no longer relied on a central C&C server.

The Twizt bot, Check Point’s security researchers explain, can reconfigure home routers that feature UPnP support to receive incoming connections, thus making the botnet more resilient.

Phorpiex has infected devices in 96 countries, with most of its victims located in Ethiopia, Nigeria and India. Although the number of infected devices has remained relatively constant throughout the year, the botnet has been expanding over the past two months, the researchers say.

The botnet has long been capable of crypto-jacking, ransomware distribution, and spam delivery, and the Twizt variant features a crypto-clipper that supports over 30 wallets for different blockchains, such as Bitcoin, Dash, Dogecoin, Ethereum, Monero, and Zilliqa.

Courtesy of this clipper, Phorpiex can steal funds during cryptocurrency transactions by substituting the recipient’s wallet address – which has been saved to the clipboard – with the attacker’s wallet address.

Check Point has identified 60 unique Bitcoin wallets and 37 Ethereum wallets used by the botnet’s operators and estimates that, between November 2020 and November 2021, Phorpiex was used to hijack 969 transactions, stealing almost half a million dollars.

Advertisement. Scroll to continue reading.

Since 2016, however, the botnet is believed to have hijacked approximately 3,000 crypto transactions in Bitcoin and Ether. If other blockchains are included, the number could be much higher.

The average amount of stolen cryptocurrency, however, is relatively small and also decreases with the cryptocurrency price rises, the researchers note.

“In the past year, Phorpiex received a significant update that transformed it into a peer-to-peer botnet, allowing it to be managed without having a centralized infrastructure. The C&C servers can now change their IP addresses and issue commands, hiding among the botnet victims,” Check Point concludes.

Related: Mirai-Based ‘Manga’ Botnet Targets Recent TP-Link Vulnerability

Related: ‘Moobot’ Botnet Targets Hikvision Devices via Recent Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.