Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

AI Tools Fuel Brazilian Phishing Scam While Efimer Trojan Steals Crypto from 5,000 Victims

Posted on August 8, 2025August 8, 2025 By CWS

Cybersecurity researchers are drawing consideration to a brand new marketing campaign that is utilizing reliable generative synthetic intelligence (AI)-powered web site constructing instruments like DeepSite AI and BlackBox AI to create duplicate phishing pages mimicking Brazilian authorities companies as a part of a financially motivated marketing campaign.
The exercise includes the creation of lookalike websites imitating Brazil’s State Division of Visitors and Ministry of Schooling, which then trick unsuspecting customers into making unwarranted funds by the nation’s PIX cost system, Zscaler ThreatLabz mentioned.
These fraudulent websites are artificially boosted utilizing SEO (web optimization) poisoning strategies to reinforce their visibility, thereby growing the probability of success of the assault.
“Supply code evaluation reveals signatures of generative AI instruments, corresponding to overly explanatory feedback meant to information builders, non-functional parts that will usually work on an genuine web site, and developments like TailwindCSS styling, which is totally different from the standard phishing kits utilized by risk actors,” Zscaler’s Jagadeeswar Ramanukolanu, Kartik Dixit, and Yesenia Barajas mentioned.
The tip aim of the assaults is to serve bogus types that gather delicate private data, together with Cadastro de Pessoas Físicas (CPF) numbers, Brazilian taxpayer identification numbers, residential addresses, and persuade them to make a one-time cost of 87.40 reals ($16) to the risk actors through PIX beneath the guise of finishing a psychometric and medical examination or safe a job supply.

To additional improve the legitimacy of the marketing campaign, the phishing pages are designed such that they make use of staged knowledge assortment by progressively requesting further data from the sufferer, mirroring the habits of the genuine web sites. The collected CPF numbers are additionally validated on the backend by the use of an API created by the risk actor.
“The API area recognized throughout evaluation is registered by the risk actor,” Zscaler mentioned. “The API retrieves knowledge related to the CPF quantity and routinely populates the phishing web page with data linked to the CPF.”

That mentioned, the corporate famous that it is doable the attackers might have acquired CPF numbers and person particulars by knowledge breaches or by leveraging publicly uncovered APIs with an authentication key, after which used the data to extend the credibility of their phishing makes an attempt.
“Whereas these phishing campaigns are presently stealing comparatively small quantities of cash from victims, comparable assaults can be utilized to trigger way more injury,” Zscaler famous.

Mass mailing Marketing campaign Distributes Efimer Trojan to Steal Crypto
Brazil has additionally change into the main target of a malspam marketing campaign that impersonates attorneys from a significant firm to ship a malicious script known as Efimer and steal a sufferer’s cryptocurrency. Russian cybersecurity firm Kaspersky mentioned it detected the mass mailing marketing campaign in June 2025, with early iteration of the malware relationship all the way in which again to October 2024 and unfold through contaminated WordPress web sites.
“These emails falsely claimed the recipient’s area identify infringed on the sender’s rights,” researchers Vladimir Gursky and Artem Ushkov mentioned. “This script additionally contains further performance that helps attackers unfold it additional by compromising WordPress websites and internet hosting malicious recordsdata there, amongst different strategies.”
Efimer, apart from propagating through compromised WordPress websites and e mail, leverages malicious torrents as distribution vector, whereas speaking with its command-and-control (C2) server through the TOR community. Moreover, the malware can prolong its capabilities with further scripts that may brute-force passwords for WordPress websites and harvest e mail addresses from specified web sites for future e mail campaigns.
“The script receives domains [from the C2 server] and iterates by every one to search out hyperlinks and e mail addresses on the web site pages,” Kaspersky mentioned, noting it additionally serves as a spam module engineered to fill out contact types on the right track web sites.
Within the assault chain documented by Kaspersky, the emails come fitted with ZIP archives containing one other password-protected archive and an empty file with a reputation specifying the password to open it. Current throughout the second ZIP file is a malicious Home windows Script File (WSF) that, when launched, infects the machine with Efimer.
On the similar time, the sufferer is displayed an error message stating the doc can’t be opened on the system as a distraction mechanism. In actuality, the WSF script saves two different recordsdata, “controller.js” (the trojan element) and “controller.xml,” and creates a scheduled activity on the host utilizing configuration extracted from “controller.xml.”

The “controller.js” is a clipper malware that is designed to exchange cryptocurrency pockets addresses the person copies to their clipboard with the pockets tackle beneath the attacker’s management. It might additionally seize screenshots and execute further payloads obtained from the C2 server by connecting over the TOR community after putting in a TOR proxy consumer on the contaminated pc.
Kaspersky mentioned it additionally found a second model of Efimer that, together with clipper options, additionally incorporates anti-VM options and scans internet browsers like Google Chrome and Courageous for cryptocurrency pockets extensions associated to Atomic, Electrum, and Exodus, amongst others, and exfiltrates the outcomes of the search again to the C2 server.
The marketing campaign is estimated to have impacted 5,015 customers, primarily based on its telemetry, with a majority of the infections concentrated in Brazil, India, Spain, Russia, Italy, Germany, the U.Ok., Canada, France, and Portugal.
“Whereas its main aim is to steal and swap cryptocurrency wallets, it could possibly additionally leverage further scripts to compromise WordPress websites and distribute spam,” the researchers mentioned. “This enables it to determine an entire malicious infrastructure and unfold to new units.”
“One other attention-grabbing attribute of this Trojan is its try and propagate amongst each particular person customers and company environments. Within the first case, attackers use torrent recordsdata as bait, allegedly to obtain common motion pictures; within the different, they ship claims in regards to the alleged unauthorized use of phrases or phrases registered by one other firm.”

The Hacker News Tags:Brazilian, Crypto, Efimer, Fuel, Phishing, Scam, Steals, Tools, Trojan, Victims

Post navigation

Previous Post: Help Desk at Risk: Scattered Spider Shines Light on Overlook Threat Vector
Next Post: CodeSecCon 2025: Where Software Security’s Next Chapter Unfolds

Related Posts

The Costly Confusion Behind Security Risks The Hacker News
Chrome 0-Day, Data Wipers, Misused Tools and Zero-Click iPhone Attacks The Hacker News
NVIDIA Triton Bugs Let Unauthenticated Attackers Execute Code and Hijack AI Servers The Hacker News
New Windows RAT Evades Detection for Weeks Using Corrupted DOS and PE Headers The Hacker News
Beware the Hidden Risk in Your Entra Environment The Hacker News
Identity Security Has an Automation Problem—And It’s Bigger Than You Think The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • VexTrio TDS System Developing Several Malicious Apps Mimic as VPNs to Publish in Google Play and App Store
  • Red Teams Jailbreak GPT-5 With Ease, Warn It’s ‘Nearly Unusable’ for Enterprise
  • CodeSecCon 2025: Where Software Security’s Next Chapter Unfolds
  • AI Tools Fuel Brazilian Phishing Scam While Efimer Trojan Steals Crypto from 5,000 Victims
  • Help Desk at Risk: Scattered Spider Shines Light on Overlook Threat Vector

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • VexTrio TDS System Developing Several Malicious Apps Mimic as VPNs to Publish in Google Play and App Store
  • Red Teams Jailbreak GPT-5 With Ease, Warn It’s ‘Nearly Unusable’ for Enterprise
  • CodeSecCon 2025: Where Software Security’s Next Chapter Unfolds
  • AI Tools Fuel Brazilian Phishing Scam While Efimer Trojan Steals Crypto from 5,000 Victims
  • Help Desk at Risk: Scattered Spider Shines Light on Overlook Threat Vector

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News