Skip to main content

The Sharp Taste of Mimo'lette: Analyzing Mimo's Latest Campaign targeting Craft CMS

Medium
Published: Tue May 27 2025 (05/27/2025, 19:02:23 UTC)
Source: AlienVault OTX General

Description

Between February and May, multiple exploitations of CVE-2025-32432, a Remote Code Execution vulnerability in Craft CMS, were observed. The attack chain involves deploying a webshell, downloading an infection script, and executing malicious payloads including a loader, crypto miner, and residential proxyware. The Mimo intrusion set is believed responsible, using distinctive identifiers like '4l4md4r' and 'n1tr0'. The group deploys XMRig for cryptomining and IPRoyal for bandwidth monetization. Two potential operators, 'EtxArny' and 'N1tr0', were identified through social media analysis. While showing interest in Middle Eastern affairs, the group's primary motivation appears financial. Detection opportunities include monitoring for unusual processes in temporary directories and kernel module alterations.

AI-Powered Analysis

AILast updated: 06/26/2025, 19:35:31 UTC

Technical Analysis

The threat involves a campaign by the Mimo intrusion set exploiting a Remote Code Execution (RCE) vulnerability identified as CVE-2024-46483 in Craft CMS, a popular content management system. Between February and May 2025, attackers leveraged this vulnerability to deploy webshells on compromised servers, enabling remote control and further malicious activities. The attack chain typically begins with exploitation of the RCE flaw to upload and execute a webshell, followed by downloading an infection script that installs multiple payloads. These payloads include a loader component, the XMRig cryptominer, and residential proxyware (IPRoyal) used for bandwidth monetization. The campaign is financially motivated, with the adversary using compromised systems to mine cryptocurrency and resell network bandwidth. Distinctive identifiers such as '4l4md4r' and 'n1tr0' have been linked to the group, and social media analysis suggests two potential operators named 'EtxArny' and 'N1tr0'. The group shows some interest in Middle Eastern geopolitical affairs but primarily focuses on financial gain. Detection opportunities include monitoring for unusual processes running from temporary directories, kernel module modifications, and network traffic consistent with proxyware or cryptomining activity. The campaign employs multiple MITRE ATT&CK techniques such as T1190 (Exploit Public-Facing Application), T1059.004 (Command and Scripting Interpreter: Unix Shell), T1505.003 (Server Software Component: Web Shell), T1588.006 (Obtain Capabilities: Compromise Software Supply Chain), and others related to persistence, defense evasion, and resource hijacking. Although no known exploits in the wild were reported at the time of publication, the active exploitation window and presence of webshells indicate a real and ongoing threat to Craft CMS users.

Potential Impact

For European organizations using Craft CMS, this threat poses significant risks to confidentiality, integrity, and availability. Successful exploitation allows attackers to execute arbitrary code remotely, potentially leading to full system compromise. The deployment of cryptomining software can degrade system performance and increase operational costs due to higher power consumption. The use of residential proxyware can implicate compromised systems in further malicious activities, potentially causing reputational damage and legal liabilities. Data confidentiality may be at risk if attackers use webshells to exfiltrate sensitive information. Integrity of web content and backend systems can be compromised, undermining trust in affected websites. Availability may also be impacted if malicious payloads consume excessive resources or if attackers deploy ransomware variants (noted by the 'minus ransomware' tag). European organizations in sectors reliant on web presence, such as e-commerce, media, and public services, are particularly vulnerable. Additionally, the campaign’s financial motivation suggests a broad targeting scope rather than geopolitical targeting, increasing the likelihood of widespread impact across Europe.

Mitigation Recommendations

1. Immediate patching of Craft CMS installations to remediate CVE-2024-46483 is critical; organizations should monitor official Craft CMS channels for security updates and apply them promptly. 2. Conduct thorough audits of web servers hosting Craft CMS for presence of webshells or unusual files, especially in temporary directories. 3. Implement strict process monitoring and alerting for suspicious activities such as unexpected execution of scripts, kernel module changes, or unusual network connections consistent with proxyware or cryptomining. 4. Employ application-layer firewalls and intrusion detection/prevention systems configured to detect exploitation attempts targeting Craft CMS. 5. Restrict permissions on web server directories to limit the ability of attackers to upload or execute unauthorized files. 6. Use network segmentation to isolate web servers from critical internal systems, reducing lateral movement opportunities. 7. Monitor outbound network traffic for anomalies, particularly connections to known proxyware or cryptomining command and control servers. 8. Educate IT and security teams about the indicators of compromise related to this campaign, including the distinctive identifiers and payload behaviors. 9. Consider deploying endpoint detection and response (EDR) solutions capable of detecting kernel module tampering and unusual process behavior. 10. Regularly back up web server data and configurations to enable rapid recovery in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blog.sekoia.io/the-sharp-taste-of-mimolette-analyzing-mimos-latest-campaign-targeting-craft-cms"]
Adversary
Mimo
Pulse Id
68360c3f4169ef29b7c93f6f
Threat Score
null

Indicators of Compromise

Cve

ValueDescriptionCopy
cveCVE-2024-46483
cveCVE-2025-32432

Hash

ValueDescriptionCopy
hash03471b7a82e2001714b355aaab10c532
hashe11365871cc409651fb216d2f5253a6c
hash2b76bc5457143d069676587401cad105bfbd53f3
hashf7f2ef6f65d301e78a1cc855c22dd9395ed5e507
hash1aa4d88a38f5a27a60cfc6d6995f065da074ee340789ed00ddc29abc29ea671e
hash2e46816450ad1b4baa85e2a279031f37608657be93e1095238e2b6c36bbb3fd5
hash3a71680ffb4264e07da4aaca16a3f8831b9a30d444215268e82b2125a98b94aa
hash7868cb82440632cc4fd7a451a351c137a39e1495c84172a17894daf1d108ee9a
hashfc04f1ef05847607bce3b0ac3710c80c5ae238dcc7fd842cd15e252c18dd7a62

Ip

ValueDescriptionCopy
ip85.106.113.168

Domain

ValueDescriptionCopy
domainn1tr0.online
domainwindows.n1tro.cyou

Threat ID: 68360ed7182aa0cae2207281

Added to database: 5/27/2025, 7:13:27 PM

Last enriched: 6/26/2025, 7:35:31 PM

Last updated: 8/13/2025, 8:06:00 PM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats