Tag : tesseractstealer

1 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
ViperSoftX Uses Deep Learning-based Tesseract to Exfiltrate Information May 17, 2024, 8:50 a.m. This analysis focuses on the recent activities of the ViperSoftX malware strain, which controls infected systems and steals user … 8