Select Page

Microsoft: Khonsari ransomware hits self-hosted Minecraft servers

Microsoft: Khonsari ransomware hits self-hosted Minecraft servers

Microsoft: Khonsari ransomware hits self-hosted Minecraft servers

Microsoft urges admins of self-hosted Minecraft servers to upgrade to the latest release to defend against Khonsari ransomware attacks exploiting the critical Log4Shell security vulnerability.

Mojang Studios, the Swedish video game developer behind Minecraft, released an emergency security update last week to address the bug tracked as CVE-2021-44228 in the Apache Log4j Java logging library(used by the game’s Java Edition client and multiplayer servers).

While there was no mention of attacks targeting Minecraft servers using Log4Shell exploits at the time, Redmond’s security experts updated their CVE-2021-44228 guidance today to warn of ongoing exploitation to deliver ransomware on non-Microsoft hosted Minecraft servers.

“In these cases, an adversary sends a malicious in-game message to a vulnerable Minecraft server, which exploits CVE-2021-44228 to retrieve and execute an attacker-hosted payload on both the server and on connected vulnerable clients,” Microsoft said.

“We observed exploitation leading to a malicious Java class file that is the Khonsari ransomware, which is then executed in the context of javaw.exe to ransom the device.”

The Microsoft 365 Defender Threat Intelligence Team and the Microsoft Threat Intelligence Center (MSTIC) also observed PowerShell-based reverse shells deployed in enterprise breaches where Log4j exploits targeting Minecraft servers were the entry point.

While Minecraft is not something one would expect to find installed on an enterprise endpoint, the threat actors who successfully compromised one of these servers also used Mimikats to steal credentials, likely to maintain access to the breached systems for follow-on activity.

Defend your Minecraft server from Log4Shell attacks

Microsoft warns all admins to immediately install the latest Minecraft server updates to defend them against these attacks and asks players to only connect to trusted Minecraft servers.

If you are hosting your own Minecraft: Java Edition server, you need to follow the procedure outlined here.

To upgrade to the patched version, gamers using Mojang’s official client are advised to close all running game and Minecraft Launcher instances and restart the Launcher to install the patch automatically.

Those using modified Minecraft clients and third-party launchers should reach out to their third-party providers for a security update.

Player safety is the top priority for us. Unfortunately, earlier today we identified a security vulnerability in Minecraft: Java Edition.

The issue is patched, but please follow these steps to secure your game client and/or servers. Please RT to amplify.https://t.co/4Ji8nsvpHf

— Minecraft (@Minecraft) December 10, 2021

Ransomware or wiper?

Khonsari, the malware strain deployed in these attacks, was tagged as ransomware by Bitdefender, who was the first to spot it deployed in Log4Shell attacks.

However, as BleepingComputer reported, Khonsari’s ransom note does not come with a way to contact the ransomware operators to pay a ransom.

Furthermore, Emsisoft analyst Brett Callow also pointed out that the ransomware is named after and uses contact info for a Louisiana antique shop owner rather than the threat actor’s.

The lack of payment info would classify it as a destructive malware type known as a wiper, which allows taking down Minecraft servers for griefing or trolling purposes.

Source: https://www.bleepingcomputer.com/news/security/microsoft-khonsari-ransomware-hits-self-hosted-minecraft-servers/