Monday, October 12, 2020

The 2020 Election Is Definitely Going To Be Contested - Tyler Ignored FBI To Cover Up Electoral College Gerrymandering

Q: Why did Tyler Technologies pay the ransomware?

A: Because they and their co-conspirators did not want to be uncloaked for interfering in the 2020, 2018, 2016, 2014, 2012, 2010 Electoral College, but, hey, what do I know?


Always remember, the President is elected through the Electoral College, not the Popular Vote, so be a part of this historic investigation and go vote, we need the data.

#maytheheavensfall

Tyler Technologies finally paid the ransom to receive the decryption key

Tyler Technologies has finally decided to paid a ransom to obtain a decryption key and recover files encrypted in a recent ransomware attack.

Tyler Technologies, Inc. is the largest provider of software to the United States public sector. At the end of September, the company disclosed a ransomware attack and its customers reported finding suspicious logins and previously unseen remote access tools on their networks.

The ransomware attack took place on September 23, the threat actors breached the network of the company and deployed the malware.

Tyler notified law enforcement and hired a forensics firm to investigate the incident and determine the extent of the incident.

Immediately after the attack company representatives declared that the incident only impacted the internal network and phone systems.
Some reports circulating online speculate the company was infected with the RansomExx ransomware.

The RansomEXX is human-operated ransomware, this means that attackers manually infected the systems after gained access to the target network.

In June 2020, the same ransomware was employed in an attack on the Texas Department of Transportation, in September it infected the systems at the IPG Photonics high-performance laser developer.

According to BleepingComputer, which cited a source informed on the event, Tyler Technologies paid a ransom of an unspecified amount to receive the decryption key and recover encrypted files.
“When the ransomware encrypted Tyler Technologies’ files, they appended an extension similar to ‘.tylertech911-f1e1a2ac.'” reported BleepingComputer.

“To prove that the decryptor was valid, BleepingComputer was able to decrypt encrypted files [1, 2] uploaded to VirusTotal at the time of the ransomware attack.”

When decrypted, the Arin.txt file contained a list of IP ranges used by the company.

Experts pointed out that many school districts, court systems, and local and statement governments in the United States uses Tyler Technologies software, this means that the disclosure of data stolen during the ransomware attack could have serious consequences.

For this reason, the company decided to pay the ransom.


How to Respond and Report 

The FBI does not support paying a ransom in response to a ransomware attack. Paying a ransom doesn’t guarantee you or your organization will get any data back. It also encourages perpetrators to target more victims and offers an incentive for others to get involved in this type of illegal activity. 

If you are a victim of ransomware:


I wonder if this is in any shape or form related because I had a very difficult time figuring it out.


Voting is beautiful, be beautiful ~ vote.©

2 comments:

BEVERLY TRAN said...

FYI~ Tyler finally updated the Wayne County Register of Deeds land records database. It is pretty cool. https://www.waynecountylandrecords.com/recorder/web/

BEVERLY TRAN said...

No idea why it is a dot com and not dot gov.