What Is TellYouThePass Ransomware?

TellYouThePass is a commodity-level ransomware that emerged in 2019. This ransomware family saw a resurgence in parallel with recent exploitation of Apache (Log4j) vulnerabilities. Currently, TellYouThePass ransomware does not host a public blog nor a repository of victims and their respective data.

What Does TellYouThePass Ransomware Target?

TellYouThePass is low-sophistication ransomware that is used to target businesses as well as private individuals. Increased targeting of specific vulnerabilities such as CVE-2021-44228 has been observed.

How Does TellYouThePass Ransomware Work?

Modern TellYouThePass ransomware payloads are written in Go. The ransomware uses a combination of AES-256 and RSA-1024 for encryption of files and has builds for both Windows and Linux operating systems. Upon execution, TellYouThePass will gather requisite system information and attempt to terminate any process (or service) that may inhibit the encryption process. The following commands are issued to terminate processes:

 

taskkill /f /im dbeng50.exe

taskkill /f /im dbsnmp.exe

taskkill /f /im excel.exe

taskkill /f /im firefoxconfig.exe

taskkill /f /im infopath.exe

taskkill /f /im msaccess.exe

taskkill /f /im msftesql.exe

taskkill /f /im mspub.exe

taskkill /f /im mydesktopqos.exe

taskkill /f /im mydesktopservice.exe

taskkill /f /im mysqld-nt.exe

taskkill /f /im mysqld-opt.exe

taskkill /f /im mysqld.exe

taskkill /f /im ocautoupds.exe

taskkill /f /im ocomm.exe

taskkill /f /im ocssd.exe

taskkill /f /im onenote.exe

taskkill /f /im oracle.exe

taskkill /f /im outlook.exe

taskkill /f /im powerpnt.exe

taskkill /f /im sqbcoreservice.exe

taskkill /f /im sqlagent.exe

taskkill /f /im sqlbrowser.exe

taskkill /f /im sqlservr.exe

taskkill /f /im sqlwriter.exe

taskkill /f /im steam.exe

taskkill /f /im synctime.exe

taskkill /f /im tbirdconfig.exe

taskkill /f /im thebat.exe

taskkill /f /im thebat64.exe

taskkill /f /im thunderbird.exe

taskkill /f /im tnslsnr.exe

taskkill /f /im visio.exe

taskkill /f /im winword.exe

taskkill /f /im wordpad.exe

taskkill /f /im xfssvccon.exe

 

TellYouThePass execution is very visible on infected hosts with visible command windows displaying the status of the encryption process.

TellYouThePass ransomware will then enumerate local drives, alphabetically, in order of drive letter and encrypt files. Affected files will be appended with the .LOCKED extension.

In terms of ransom notes, TellYouThePass demands are written to each affected directory as README.HTML. Victims of TellYouToPass are instructed to pay via Bitcoin to a specific crypto wallet address. Once that step is completed, the victim is to submit proof of payment and various identifiers to the attacker via email.

How to Detect TellYouThePass Ransomware

The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to TellYouThePass ransomware.

In case you do not have SentinelOne deployed, detecting TellYouThePass ransomware requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To detect TellYouThePass ransomware without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate TellYouThePass Ransomware

The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of TellYouThePass ransomware attacks:

Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.