Description

The Kinsing malware operator is actively exploiting the critical CVE-2023-46604 vulnerability found in Apache ActiveMQ, enabling remote code execution on Linux systems. This vulnerability, resolved in late October, allows arbitrary shell command execution by manipulating serialized class types in the OpenWire protocol. Despite the patch release, numerous servers remain vulnerable, becoming targets for ransomware groups like HelloKitty and TellYouThePass. Recent reports by TrendMicro underscore Kinsing as the latest threat actor leveraging CVE-2023-46604, aiming to deploy cryptocurrency miners on vulnerable servers. Working within Linux environments, Kinsing's operator focuses on exploiting known vulnerabilities often overlooked by administrators. Previously, they relied on Log4Shell and an Atlassian Confluence RCE bug for their attacks. Their method involves utilizing public exploits that leverage the ProcessBuilder method to execute commands, facilitating the download and execution of Kinsing's cryptocurrency miners and malware. The malware uses the 'ProcessBuilder' method to execute malicious bash scripts and retrieve additional payloads on the compromised device. It establishes system-level processes to evade detection. Before launching the crypto mining tool, Kinsing terminates other Monero miners by eliminating related processes, crontabs, and active network connections. For persistence, Kinsing sets up a cronjob that retrieves the latest infection script (bootstrap) and implants a rootkit into '/etc/ld.so.preload,' a directory housing critical system configurations and executable boot files. Embedding a rootkit here ensures Kinsing's code execution with every system process, allowing it to remain concealed and posing difficulties for removal.