Tyler Technologies finally paid the ransom to receive the decryption key

Pierluigi Paganini October 11, 2020

Tyler Technologies has finally decided to paid a ransom to obtain a decryption key and recover files encrypted in a recent ransomware attack.

Tyler Technologies, Inc. is the largest provider of software to the United States public sector. At the end of September, the company disclosed a ransomware attack and its customers reported finding suspicious logins and previously unseen remote access tools on their networks.

The ransomware attack took place on September 23, the threat actors breached the network of the company and deployed the malware.

Tyler notified law enforcement and hired a forensics firm to investigate the incident and determine the extent of the incident.

Immediately after the attack company representatives declared that the incident only impacted the internal network and phone systems.

Some reports circulating online speculate the company was infected with the RansomExx ransomware.

The RansomEXX is human-operated ransomware, this means that attackers manually infected the systems after gained access to the target network.

In June 2020, the same ransomware was employed in an attack on the Texas Department of Transportation, in September it infected the systems at the IPG Photonics high-performance laser developer.

According to BleepingComputer, which cited a source informed on the event, Tyler Technologies paid a ransom of an unspecified amount to receive the decryption key and recover encrypted files.

“When the ransomware encrypted Tyler Technologies’ files, they appended an extension similar to ‘.tylertech911-f1e1a2ac.'” reported BleepingComputer.

“To prove that the decryptor was valid, BleepingComputer was able to decrypt encrypted files [12] uploaded to VirusTotal at the time of the ransomware attack.”

When decrypted, the Arin.txt file contained a list of IP ranges used by the company.

Experts pointed out that many school districts, court systems, and local and statement governments in the United States uses Tyler Technologies software, this means that the disclosure of data stolen during the ransomware attack could have serious consequences.

For this reason, the company decided to pay the ransom.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Tyler)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment