TellYouThePass Ransomware Exploits PHP Vulnerability in June 2024

In June 2024, the TellYouThePass ransomware group exploited a critical vulnerability in PHP for Windows (CVE-2024-4577), a widespread and widely-used scripting language. This vulnerability allowed attackers to execute remote code and deliver ransomware payloads to web servers running vulnerable versions of PHP. The attack was particularly concerning due to the scale of PHP’s deployment globally, with many web servers, content management systems, and applications being affected.

Vulnerability Overview

The exploited vulnerability, CVE-2024-4577, is an OS Command Injection vulnerability in PHP-CGI for Windows, allowing attackers to bypass authentication and execute arbitrary code on affected servers. PHP, a popular programming language, is critical to the infrastructure of millions of websites and applications. Exploiting this vulnerability allowed the TellYouThePass ransomware to deliver web shells and encrypt files on compromised systems.

This vulnerability was patched quickly after its discovery, but TellYouThePass ransomware operators rapidly weaponized it, targeting servers that had not yet applied the update.

TellYouThePass Modus Operandi

TellYouThePass is an established ransomware group that has previously leveraged both known and zero-day vulnerabilities in critical web-facing applications. They have been linked to several high-profile attacks, and their primary method involves targeting publicly available vulnerabilities in server software to gain access and deploy ransomware. In this case, their use of the CVE-2024-4577 vulnerability allowed them to rapidly compromise multiple targets, mostly affecting organisations with outdated PHP installations.

The group is known for employing double-extortion tactics, encrypting files while also threatening to leak sensitive data unless the ransom is paid.

Impact of the Attack

The TellYouThePass campaign led to widespread disruptions across various industries. Servers that were not promptly patched became easy targets for attackers. The ransomware encrypted essential data, causing system downtime and significant operational disruption for many organizations globally. Due to the high dependency on PHP, the attack had the potential to affect thousands of websites and applications.

Mitigation Efforts

In response to this widespread exploitation, PHP developers released a critical patch shortly after the vulnerability was discovered. Additionally, cybersecurity agencies and vendors issued urgent advisories to help system administrators secure their systems. However, organisations that failed to patch quickly remained vulnerable to attacks from the TellYouThePass ransomware group.

Organizations can mitigate the risk of such vulnerabilities by:

  • Applying security patches immediately upon release.
  • Implementing Web Application Firewalls (WAF) to detect and block exploitation attempts.
  • Enforcing multi-factor authentication for sensitive systems and web applications.
  • Regular security audits to identify outdated software or vulnerable configurations.

Conclusion

The TellYouThePass ransomware attack demonstrates how quickly cybercriminals can exploit vulnerabilities in widely used software. The CVE-2024-4577 exploit highlights the importance of timely patching and maintaining secure server configurations, especially for critical internet-facing infrastructure.


Further Reading