w
Nov. 20, 2023, midnight | Peter Girnus

Trend Micro Simply Security www.rssmix.com

We uncovered the active exploitation of the Apache ActiveMQ vulnerability CVE-2023-46604 to download and infect Linux systems with the Kinsing malware (also known as h2miner) and cryptocurrency miner.

activemq apache apache activemq apache activemq vulnerability cryptocurrency cryptocurrency miner cryptominers cve cve-2023-46604 download exploitation exploited infect kinsing kinsing malware linux linux systems malware miner reports rootkits systems trend micro research : articles trend micro research : network trend micro research : research uncovered vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cybersecurity Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 300) non-client

Invoice Compliance Reviewer

@ AC Disaster Consulting | Fort Myers, Florida, United States - Remote

Technical Program Manager II - Compliance

@ Microsoft | Redmond, Washington, United States

Head of U.S. Threat Intelligence / Senior Manager for Threat Intelligence

@ Moonshot | Washington, District of Columbia, United States

Customer Engineer, Security, Public Sector

@ Google | Virginia, USA; Illinois, USA