Malicious PowerShell Targeting Cryptocurrency Browser Extensions, (Wed, Jun 22nd)

While hunting, I found an interesting PowerShell script. After a quick check, my first conclusion was that it is again a simple info stealer. After reading the code more carefully, the conclusion was different: It targets crypto-currency browser apps or extensions. The script has a very low score on VT: 1/53[1].

Article Link: InfoSec Handlers Diary Blog - SANS Internet Storm Center