ViperSoftX Uses Deep Learning-based Tesseract to Exfiltrate Information

This analysis focuses on the recent activities of the ViperSoftX malware strain which controls infected systems and steals user information. The malware is known to install additional malware payloads including Quasar RAT and a new infostealer called TesseractStealer. TesseractStealer utilizes the open-source Tesseract OCR engine to extract text from image files and specifically targets passwords cryptocurrency wallet addresses and related information within those images for exfiltration to attacker-controlled servers.