Kinsing malware – millions of attacks daily

Kinsing malware - millions of attacks every day
Advertising

Share post

Since 2019, Kinsing malware, which particularly attacks cloud-native infrastructures, has been on the rise. A new study presents attack techniques and tactics of the malicious application, which is constantly being developed further by the criminals. 

Aqua Security's Team Nautilus presents a comprehensive study detailing the infrastructure, tactics, techniques and modus operandi of the dangerous Kinsing malware. Kinsing first appeared in 2019 and targets cloud-native infrastructure, such as misconfigured APIs. Aqua's Team Nautilus discovered the malware in 2020 and has been monitoring Kinsing's activities on the front lines since then, identifying more than 75 compromised applications, including many popular cloud-native applications. The newly unveiled study, titled Kinsing Exposed: From Myth to Architecture - A Complete Cybersecurity Chronicle, details the threats Kinsing poses to organizations worldwide. The report provides the cybersecurity community with detailed information about Kinsing, shows the extent of the threat, and highlights the need for international cooperation in defense efforts.

Advertising

Dangerous malware that is constantly evolving

Kinsing is constantly being actively developed and adapted by cybercriminals. Aqua Nautilus honeypots were attacked by Kinsing on average eight times per day, with numbers ranging from three to 50 attacks per day. Armed with anonymity, Kinsing exploits vulnerabilities or misconfigurations in applications, executes infection scripts, deploys cryptominers often hidden by rootkits, and maintains control over servers.

Kinsing is also able to quickly integrate newly discovered vulnerabilities in popular cloud native applications into its botnet. The actors behind Kinsing tailor their ongoing campaign to maximize the effectiveness of individual attacks.

Advertising

Subscribe to our newsletter now

Read the best news from B2B CYBER SECURITY once a month



By clicking on "Register" I agree to the processing and use of my data in accordance with the declaration of consent (please open for details). I can find more information in our Privacy. After registering, you will first receive a confirmation email so that no other person can order something you don't want.
Expand for details on your consent
It goes without saying that we handle your personal data responsibly. If we collect personal data from you, we process it in compliance with the applicable data protection regulations. Detailed information can be found in our Privacy. You can unsubscribe from the newsletter at any time. You will find a corresponding link in the newsletter. After you have unsubscribed, your data will be deleted as soon as possible. Recovery is not possible. If you would like to receive the newsletter again, simply order it again. Do the same if you want to use a different email address for your newsletter. If you would like to receive the newsletter offered on the website, we need an e-mail address from you as well as information that allows us to verify that you are the owner of the e-mail address provided and that you agree to receive the newsletter. Further data is not collected or only collected on a voluntary basis. We use newsletter service providers, which are described below, to process the newsletter.

CleverReach

This website uses CleverReach to send newsletters. The provider is CleverReach GmbH & Co. KG, Schafjückenweg 2, 26180 Rastede, Germany (hereinafter “CleverReach”). CleverReach is a service that can be used to organize and analyze the sending of newsletters. The data you enter for the purpose of subscribing to the newsletter (e.g. email address) will be stored on the CleverReach servers in Germany or Ireland. Our newsletters sent with CleverReach enable us to analyze the behavior of the newsletter recipients. This can include It is analyzed how many recipients have opened the newsletter message and how often which link in the newsletter was clicked. With the help of so-called conversion tracking, it can also be analyzed whether a previously defined action (e.g. purchase of a product on this website) took place after clicking on the link in the newsletter. Further information on data analysis by CleverReach newsletter is available at: https://www.cleverreach.com/de/funktionen/reporting-und-tracking/. The data processing takes place on the basis of your consent (Art. 6 Para. 1 lit. a DSGVO). You can revoke this consent at any time by unsubscribing from the newsletter. The legality of the data processing operations that have already taken place remains unaffected by the revocation. If you do not want an analysis by CleverReach, you must unsubscribe from the newsletter. For this purpose, we provide a corresponding link in every newsletter message. The data you have stored with us for the purpose of subscribing to the newsletter will be stored by us or the newsletter service provider until you unsubscribe from the newsletter and deleted from the newsletter distribution list after you have canceled the newsletter. Data stored by us for other purposes remain unaffected. After you have been removed from the newsletter distribution list, your e-mail address may be stored by us or the newsletter service provider in a blacklist if this is necessary to prevent future mailings. The data from the blacklist is only used for this purpose and is not merged with other data. This serves both your interest and our interest in complying with the legal requirements when sending newsletters (legitimate interest within the meaning of Art. 6 Para. 1 lit. f GDPR). Storage in the blacklist is not limited in time. You may object to the storage if your interests outweigh our legitimate interest. For more information, see the privacy policy of CleverReach at: https://www.cleverreach.com/de/datenschutz/.

Data processing

We have concluded a data processing agreement (DPA) for the use of the above-mentioned service. This is a contract mandated by data privacy laws that guarantees that they process personal data of our website visitors only based on our instructions and in compliance with the GDPR.

Kinsing malware attacks companies worldwide

The reach of the Kinsing malware extends across the globe, with Shodan scans revealing potentially millions of daily attacks. The malware's multi-pronged approach proves that robust cybersecurity measures are needed to detect, mitigate and prevent the insidious attacks.

"The ongoing campaign by the cybercriminals behind Kinsing is constantly evolving to add new vulnerabilities and misconfigurations to the malware in cloud-native environments. The attackers often act faster than the defenders - which poses a real danger to organizations of all sizes," emphasizes Assaf Morag, Director of Threat Intelligence at Aqua Nautilus.

More at AquaSec.com

 


About Aqua Security

Aqua Security is the largest pure cloud native security provider. Aqua gives its customers the freedom to innovate and accelerate their digital transformation. The Aqua platform provides prevention, detection, and response automation across the application lifecycle to secure the supply chain, cloud infrastructure, and ongoing workloads—regardless of where they are deployed.


Matching articles on the topic

Critical vulnerability in Linux tool sudo

The critical vulnerability CVE-2025-32463 affects the UNIX and Linux tool sudo and allows local, unprivileged users to gain root privileges. ➡ Read more

Highly dangerous vulnerabilities in Tenable Nessus – Updates available

Three highly dangerous vulnerabilities were found in Tenable Nessus with CVSS scores of 6.5, 7.8, and 8.4. The new updates prevent attacks ➡ Read more

Hidden communication modules in inverters

The current reports on security-critical vulnerabilities in Chinese inverters clearly show that we are facing a comprehensive structural problem – and ➡ Read more

Cyber ​​defense with AI: 3 out of 4 companies already use it 

AI is already at the forefront of cyber defense: 74 percent of German companies are already using AI in cyber defense ➡ Read more

Despite Blockchain: $2,47 billion in Bitcoin, Ether & Co stolen

An expert report on the first half of 2025 shows how vulnerable blockchain ecosystems remain despite technological advances. CertiK's Hack3d report analyzes the causes, ➡ Read more

Cybersecurity in federal IT inadequate according to the Federal Court of Auditors 

The Federal Audit Office has once again warned of serious IT security gaps in the federal administration. A confidential report to the Bundestag's Budget Committee reveals massive ➡ Read more

KRITIS: Hydropower plant hacked – dam valve opened  

According to initial expert opinions, Russian hackers have successfully attacked a Norwegian hydroelectric power plant with a dam (KRITIS). According to initial media reports, they opened the ➡ Read more

Unpatched vulnerability: Salt Typhoon enters telco provider

As has now become known, in February 2025 a major Canadian telecommunications provider was the target of a cyberattack that targeted a ➡ Read more