The Will of D: A Deep Dive into Divulge Stealer, Dedsec Stealer, and Duck Stealer

NetmanageIT OpenCTI - opencti.netmanageit.com

The Will of D: A Deep Dive into Divulge Stealer, Dedsec Stealer, and Duck Stealer



SUMMARY :

This analysis examines three emerging malware threats: Divulge Stealer, DedSec Stealer, and Duck Stealer. These stealers, often promoted on platforms like GitHub and Telegram, target browser data, game information, and sensitive personal details. Divulge Stealer, a successor to Umbral Stealer, features anti-VM capabilities and targets multiple browsers and cryptocurrency wallets. DedSec Stealer, a copy of Doenerium, employs similar evasion techniques and focuses on stealing various types of data. Duck Stealer, identified as AZStealer, shares functionalities with the others, including anti-VM features and extensive cryptocurrency wallet targeting. The analysis highlights the interconnected nature of these threats and their potential impact on users and organizations.

OPENCTI LABELS :

infostealer,cryptocurrency,browser data theft,doenerium,divulge stealer,umbral stealer,duck stealer,azstealer,dedsec stealer,anti-vm


Open in NetmanageIT OpenCTI Public Instance with below link!


Use public read only username and password on login page.

NOTE : Use Public READ only user credentials on login page banner.


The Will of D: A Deep Dive into Divulge Stealer, Dedsec Stealer, and Duck Stealer