TellYouThePass ransomware resurges and exploits Log4Shell in recent attacks

Pierluigi Paganini December 19, 2021

The TellYouThePass ransomware resurged and exploits the Apache Log4j flaw (Log4Shell) to target both Linux and Windows systems.

Researchers from KnownSec 404 Team and Sangfor Threat Intelligence Team reported that the TellYouThePass ransomware resurged and is exploiting the Apache Log4j CVE-2021-44228 flaw to target both Linux and Windows systems.

“On December 13, Sangfor’s terminal security team and Anfu’s emergency response center jointly monitored a ransomware called Tellyouthepass, which has attacked both platforms. Sangfor has captured a large number of Tellyouthepass ransomware interception logs” reads the analysis published by Sangfor. “It is worth noting that this is not the first time that Tellyouthepass ransomware has used high-risk vulnerabilities to launch attacks. As early as last year, it had used Eternal Blue vulnerabilities to attack multiple organizational units.” add the experts.

The TellYouThePass ransomware has remained inactive since the summer of 2020, the threat mainly affected Chinese users.

Twitter user @80vul reported that a piece of the ransomware was employed in an attack on an old system that contained an internet-facing Log4j2 RCE vulnerability.

tellyouthepass ransomware

According to Curated Intelligence, ID-Ransomware (IDR) metric confirmed a spike in the submissions for this ransomware.

“Curated Intel member @PolarToffee responded with an ID-Ransomware (IDR) metric, proving that on December 13th, more than 30 samples of “TellYouThePass” ransomware were submitted to IDR, indicating that “a very sudden spike in submissions for what is a very old ransomware [that day].” Toffee further elaborates that she is “not saying they are using log4j2 but that’s certainly interesting.”” reported Curated Intelligence.

tellyouthepass ransomware submissions

As reported by Bleeping Computer, the researcher German Fernandez also spotted a Linux version of the ransomware that is also able to harvests SSH keys and moves laterally throughout victims’ networks.

Unfortunately TellYouThePass isn’t the unique ransomware exploiting the Log4Shell flaw in its operations, the Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers.

BitDefender also reported that threat actors are exploiting the flaw to spread a ransomware dubbed Khonsari being installed directly via Log4Shell exploits.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Log4Shell)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment