TellYouThePass ransomware resurges and exploits Log4Shell in recent attacks

This article has been indexed from Security Affairs

The TellYouThePass ransomware resurged and exploits the Apache Log4j flaw (Log4Shell) to target both Linux and Windows systems. Researchers from KnownSec 404 Team and Sangfor Threat Intelligence Team reported that the TellYouThePass ransomware resurged and is exploiting the Apache Log4j CVE-2021-44228 flaw to target both Linux and Windows systems. “On December 13, Sangfor’s terminal security […]

The post TellYouThePass ransomware resurges and exploits Log4Shell in recent attacks appeared first on Security Affairs.

Read the original article: TellYouThePass ransomware resurges and exploits Log4Shell in recent attacks