Skip to main content

Efimer Trojan delivered via email and hacked WordPress websites

Medium
Published: Fri Aug 08 2025 (08/08/2025, 14:04:44 UTC)
Source: AlienVault OTX General

Description

The Efimer Trojan is spreading through compromised WordPress sites, malicious torrents, and email campaigns impersonating lawyers. It steals cryptocurrency by replacing wallet addresses in the clipboard and can execute additional malicious scripts. The Trojan communicates with its command-and-control server via the Tor network. It has additional capabilities to brute-force WordPress sites and harvest email addresses for further distribution. The malware primarily targeted users in Brazil, India, Spain, Russia, Italy, and Germany between October 2024 and July 2025, affecting over 5,000 Kaspersky users.

AI-Powered Analysis

AILast updated: 08/08/2025, 20:33:15 UTC

Technical Analysis

The Efimer Trojan is a multifaceted malware strain actively spreading through compromised WordPress websites, malicious torrent files, and targeted email campaigns impersonating legal professionals. Its primary malicious function is to steal cryptocurrency by intercepting and replacing wallet addresses copied to the clipboard, a technique known as clipboard hijacking. Beyond this, Efimer can execute additional malicious scripts, enhancing its persistence and capabilities. Communication with its command-and-control (C2) infrastructure is conducted over the Tor network, which anonymizes traffic and complicates detection and takedown efforts. The Trojan also incorporates brute-force attack capabilities aimed at WordPress sites, attempting to gain unauthorized access by guessing credentials. Additionally, it harvests email addresses from infected systems to expand its distribution via phishing campaigns. The malware has been observed targeting users predominantly in Brazil, India, Spain, Russia, Italy, and Germany from October 2024 through July 2025, impacting over 5,000 users monitored by Kaspersky. The attack vectors leverage common web application vulnerabilities and social engineering, exploiting WordPress’s widespread deployment and the trust users place in email communications from purported legal entities. The use of the Tor network for C2 communication and the combination of multiple infection and propagation methods make Efimer a persistent and evasive threat. Although no specific affected software versions are listed, the brute-force attacks on WordPress suggest exploitation of weak credentials or unpatched installations. The malware’s tactics align with several MITRE ATT&CK techniques, including clipboard data theft (T1115), command execution (T1059.007), phishing (T1566.002), brute forcing (T1110), and use of anonymizing networks (T1571).

Potential Impact

For European organizations, Efimer poses a significant risk primarily to entities using WordPress for their web presence, especially those with inadequate security configurations such as weak passwords or outdated plugins. The clipboard hijacking capability threatens the confidentiality and integrity of cryptocurrency transactions, potentially leading to direct financial losses. The Trojan’s ability to execute additional scripts and harvest email addresses increases the risk of lateral movement within networks and further phishing attacks, potentially compromising sensitive corporate data and user credentials. The use of Tor for C2 communication complicates incident response and attribution efforts. Organizations in sectors with high cryptocurrency usage or those relying heavily on WordPress-based websites for business operations are particularly vulnerable. The malware’s distribution via email campaigns impersonating lawyers also raises the risk of successful social engineering attacks against corporate legal departments and clients, potentially leading to data breaches or fraud. Given the targeting of countries including Spain, Italy, and Germany, European organizations in these regions should be especially vigilant. The threat could disrupt business operations, damage reputations, and result in financial losses due to theft and remediation costs.

Mitigation Recommendations

To mitigate the Efimer Trojan threat, European organizations should implement a layered security approach tailored to the specific tactics used by this malware. First, ensure all WordPress installations are regularly updated, including core software, themes, and plugins, to close known vulnerabilities. Enforce strong, unique passwords and implement multi-factor authentication (MFA) for WordPress admin accounts to prevent brute-force compromises. Deploy web application firewalls (WAFs) configured to detect and block brute-force attempts and suspicious traffic patterns. Monitor clipboard activity on endpoints, particularly for cryptocurrency wallet address changes, using endpoint detection and response (EDR) tools capable of detecting clipboard hijacking behaviors. Enhance email security by deploying advanced anti-phishing solutions that can identify and quarantine emails impersonating trusted entities such as lawyers. Conduct regular user awareness training focused on recognizing phishing attempts and safe handling of email attachments and links. Network monitoring should include detection of Tor traffic, which is uncommon in many corporate environments, to identify potential C2 communications. Implement strict egress filtering and network segmentation to limit malware propagation and data exfiltration. Finally, maintain up-to-date backups and incident response plans to quickly recover from infections and minimize operational impact.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://securelist.com/efimer-trojan/117148"]
Adversary
null
Pulse Id
689603fc3a16a87400a387ee
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash0f5404aa252f28c61b08390d52b7a054
hash100620a913f0e0a538b115dbace78589
hash16057e720be5f29e5b02061520068101
hash39fa36b9bfcf6fd4388eb586e2798d1a
hash442ab067bf78067f5db5d515897db15c
hash5ba59f9e6431017277db39ed5994d363
hash5d132fb6ec6fac12f01687f2c0375353
hash627dc31da795b9ab4b8de8ee58fbf952
hasha46913ab31875cf8152c96bd25027b4d
hashb405a61195aa82a37dc1cca0b0e7d6c1
hashe337c507a4866169a7394d718bc19df9
hasheb54c2ff2f62da5d2295ab96eb8d8843
hash3c8877d98038a7ed7825113a92f1251d016a83a9
hash53d36d091065aa1ab045ddc050f9faeba8781bbd
hash7853f609dd68020f5c151d805a8907ceae5fe4f2
hash8a14c93548156a67789a7da7f6dd4ea0ca91519e
hash99e9c857a9bcca65e727773b40595478c38e7a75
hash9faae8c9671d16d2eca08cec34af4555e6d34290
hasha3ab98f8f72bc14d81510cd7b1efb09f92326e07
hasha8fb044661b89ef94337c92acbeca886884a873f
hash006c397ec5b65e0c646598ee6014813ff601802d927fb90571e5ad1204d7f70f
hash1569fa17748b501121eadcdf64723a448b21839b8922fd6e2c176f1ed8d6b0aa
hash49318b2ffebefc08fa7877451cd14860669bf2dbc540fe5bb2400816a7c08bf8
hash6199960f2ec96d4851e4f36d5a5095922e422e3b4265bdb537ccdbb8d44ac8dc
hash66fd723d0dd219807c6d7dcc331e25c8d05adccf4a66312928fbe1d0e45670ed
hash6b866c187a0dee2fb751a8990d50dc1ed83f68e025720081e4d8e27097067dc8
hashc77fcf134a8d81b3fc329eb767d62c997708d6fedb2d33898f79184f22d542a5
hashdc4fd2e5604d12ae4f8444e6429dc3eb6cb592214a8e998d9c76b810b102c3f8

Domain

ValueDescriptionCopy
domaincgky6bn6ux5wvlybtmm3z255igt52ljml2ngnc5qp3cnw5jlglamisad.onion
domainechat365.com
domainhe5vnov645txpcv57el2theky2elesn24ebvgwfoewlpftksxp4fnxad.onion
domaininpama.com
domainivarchasv.com
domainlovetahq.com
domainnavrangjewels.com
domainwww.eskisehirdenakliyat.com

Threat ID: 68965b6bad5a09ad00067112

Added to database: 8/8/2025, 8:17:47 PM

Last enriched: 8/8/2025, 8:33:15 PM

Last updated: 8/10/2025, 7:23:17 PM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats